00214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) 13:34:53 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000002340)) 13:34:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 13:34:53 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1870c1, 0x0) 13:34:53 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0xf0ff7f00000000) [ 207.873529][T10498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) [ 207.940048][T10502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:53 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000002340)) 13:34:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001900)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:34:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 13:34:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 13:34:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) [ 208.164991][T10521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x50, 0x0, &(0x7f0000000380)=[@exit_looper={0x40106308}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:34:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') 13:34:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, 0x0) 13:34:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000340)) 13:34:54 executing program 4: epoll_create(0x800) 13:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 208.334755][T10534] binder: 10528:10534 unknown command 0 [ 208.351269][T10536] binder: 10530:10536 ioctl c00c620f 0 returned -14 [ 208.364856][T10534] binder: 10528:10534 ioctl c0306201 200006c0 returned -22 13:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 13:34:54 executing program 3: syz_io_uring_setup(0x583b, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:34:54 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000ec0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 13:34:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer], 0x0, 0x0, 0x0}) 13:34:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 13:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:54 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 13:34:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000007680)=[{{&(0x7f0000000080)=@x25, 0x80, 0x0}}], 0x1, 0x0) 13:34:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, 0x0) 13:34:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 13:34:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001680), 0x4) 13:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040041) 13:34:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:54 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x3, 0x0, 0x0) r4 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r4, 0x45f5, 0x48, 0x0, 0x0, 0x1800) r8 = syz_open_dev$hidraw(&(0x7f00000001c0), 0x9, 0x50041) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000003c0)={0xbc6, 0x0, &(0x7f0000000380)=[r7, 0xffffffffffffffff, r3, r8]}, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x4, 0x4001010, r4, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) r9 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r9}, 0x0) r12 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) 13:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 13:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000000000)={0x6f, 0x0, 0x0, 0x0, 0x0, {{}, {@void}}}, 0x14}}, 0x0) 13:34:54 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 13:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:55 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x19}, 0x18) 13:34:55 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x201, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 13:34:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 13:34:55 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9], [0x0, 0xffff8001], [0x8001]], '\x00', [{0x0, 0x0, 0x0, 0x1}], '\x00', 0x2}) 13:34:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:55 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x3, 0x0, 0x0) r4 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r4, 0x45f5, 0x48, 0x0, 0x0, 0x1800) r8 = syz_open_dev$hidraw(&(0x7f00000001c0), 0x9, 0x50041) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000003c0)={0xbc6, 0x0, &(0x7f0000000380)=[r7, 0xffffffffffffffff, r3, r8]}, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x4, 0x4001010, r4, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) r9 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r9}, 0x0) r12 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) 13:34:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:34:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x1802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x54, 0x0, &(0x7f0000001280)=[@increfs, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001340)='['}) 13:34:55 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 13:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xb9}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_CSA_IES={0xd34, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x9]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xc4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xc0, 0x2, "b9ca44b2f5a819e21cc473274d3f0b9fa3422e4df2c0aa4325e031909781b61e59e24d8633163cc0570aaec7b7636ff35b19ffd13111993058e1e8b6969a87099096f960bf6c7bcf4b22c541744ba23eda98d553b71d4587f832f5de89f6582463fe7772cd2f9db280a04fbdbd9aba91e096053c8f7de866df702cc80e357e7885254ed367dca213e2046482bd9dc2eb341e314f68f80257f0630751e0deb1462b4c67705f4c4be21921189241a3518179382b92b6aca8e295900930"}]}, @NL80211_ATTR_PROBE_RESP={0x383, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x20, 0xf, [@ht={0x2d, 0x1a, {0x4080, 0x3, 0x2, 0x0, {0x1f, 0x0, 0x0, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x4, 0x1}}]}, @NL80211_ATTR_PROBE_RESP={0x736, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x17a, 0x91, "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"}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x4}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xf8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xf1, 0x80, [@tim={0x5, 0x4f, {0x0, 0x0, 0x0, "6d33efec020ad4d5c500bd01e46c4cb6011bb02e0076fd924f219a59f03e62f2291d92e5c889d28be3136b98fda806f971d6deb460e9bb77c4412ecd36179ab278652a27d0e7835f038b8f35"}}, @cf={0x4, 0x6}, @ibss={0x6, 0x2}, @fast_bss_trans={0x37, 0x8e, {0x0, 0x4, "3caefd0ddbaad8f2c23ead2a906595a4", "04a73948e06382171afb187524521e9f0ac5e0a54c57e649ce6ff96875220aed", "0821708c9c673830a9d0e8829d2023c4b932db488b104d5d181776cad99d8b7e", [{0x0, 0xc, "831a00c73faf02327b2a79bf"}, {0x2, 0x13, "7b92891c74dcce4d77d84a90bb306f1bc74585"}, {0x0, 0x15, "0fe165751e82052a68d0e68f433417068b5bce254d"}, {}]}}]}]]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x1}, 0x4) 13:34:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:55 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={[0x5]}, 0x8}) 13:34:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, 0x0) 13:34:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x1802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x54, 0x0, &(0x7f0000001280)=[@increfs, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001340)='['}) 13:34:55 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 13:34:55 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0045878, 0x0) 13:34:56 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x43e604cd38ee2b41}, 0x20) 13:34:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r0}) 13:34:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:56 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x3, 0x0, 0x0) r4 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r4, 0x45f5, 0x48, 0x0, 0x0, 0x1800) r8 = syz_open_dev$hidraw(&(0x7f00000001c0), 0x9, 0x50041) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000003c0)={0xbc6, 0x0, &(0x7f0000000380)=[r7, 0xffffffffffffffff, r3, r8]}, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x4, 0x4001010, r4, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) r9 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r9}, 0x0) r12 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) 13:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0, 0xf0ff7f00000000}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 13:34:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 13:34:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 211.031001][T10661] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:34:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:34:56 executing program 0: r0 = syz_io_uring_setup(0x37bd, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000680)=[0xffffffffffffffff], 0x1) 13:34:56 executing program 5: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 211.094460][T10661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.130153][T10661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:34:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) [ 211.283171][T10679] binder: 10677:10679 ioctl 81f8943c 0 returned -22 13:34:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:56 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x48, 0x0, 0x0, 0x1800) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0xbc6, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x4, 0x4001010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000280)) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 211.328133][T10679] binder: 10677:10679 ioctl 81f8943c 0 returned -22 [ 211.382107][T10679] binder: 10677:10679 ioctl 81f8943c 0 returned -22 [ 211.402608][T10685] binder: 10677:10685 ioctl 81f8943c 0 returned -22 [ 211.495197][ C1] hrtimer: interrupt took 42990 ns 13:34:57 executing program 2: syz_io_uring_setup(0x7374, &(0x7f0000000200)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 13:34:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:57 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x28}, 0xc) 13:34:57 executing program 4: syz_open_dev$binderN(&(0x7f00000003c0), 0x0, 0x1802) 13:34:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 13:34:57 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x48, 0x0, 0x0, 0x1800) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0xbc6, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x4, 0x4001010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000280)) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 13:34:57 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2f, 0x0) 13:34:57 executing program 2: pipe(&(0x7f0000006cc0)) 13:34:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, 0x0) 13:34:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x4, 0x0, &(0x7f0000000380)=[@exit_looper={0x630c}], 0x0, 0x0, 0x0}) 13:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002600)=[{{&(0x7f00000008c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "40d04b270a92b956d6a253a3e9eb1132ae1c3cae8afe55d93275c32c3337f16578bb660b6e6411e29d08dde23df1f8252e5da4fde21f0b346991b306148425"}, 0x80, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 13:34:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x60, 0x0, &(0x7f0000000240)=[@acquire_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:34:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) [ 212.177645][T10724] __nla_validate_parse: 11 callbacks suppressed [ 212.177663][T10724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:57 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:34:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000006c0)={0x4, 0x0, &(0x7f0000000380)=[@exit_looper], 0x0, 0x0, 0x0}) 13:34:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 13:34:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:58 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) [ 212.412684][T10741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250700000008000a000100000006001b"], 0x34}}, 0x0) 13:34:58 executing program 3: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000000)='children\x00') 13:34:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:58 executing program 0: syz_io_uring_setup(0x5e78, &(0x7f0000003680)={0x0, 0x4512, 0x0, 0x0, 0xec}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003740), 0x0) syz_io_uring_setup(0x2a12, &(0x7f00000020c0)={0x0, 0x406a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 13:34:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') [ 212.588175][T10752] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.621420][T10756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:58 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x400000}, 0x18) [ 212.658553][T10759] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:34:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:34:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:34:58 executing program 4: socketpair(0xc0db753536f0aa3d, 0x0, 0x0, &(0x7f0000000000)) 13:34:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000740)={0x2, 0x0, @private}, 0x10) 13:34:58 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "9a62dd75905c0ccac48ceb576f71c7d08baec9629f941452da4b5485ccc7f072cfc6463a9634a5596cf788b352e9b205662cfcd7a2090a7ca755962118b5ff11a9dc5004f03489848baccd375d9f8f369c7a0696b714ad1995a98a6f241e4e0843f4ba5947c816e11ca1d56e4879dedab6b158f8de5b7575f2d4a335113481b354171c8cc1f4d9bec3b1cd593b7da5091a21d3512b701080159eafda646dd52d1e40611d7e8843f7c963289631d59520"}, 0xb4) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20080020}, 0xc, &(0x7f0000000200)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@initdev, @multicast1}, &(0x7f0000000080)=0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) dup(r0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 212.851930][T10769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 13:34:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={0x0}}, 0x0) 13:34:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x13}}, 0x0) 13:34:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) [ 213.106496][T10783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x801c581f, 0x0) 13:34:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000900)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) [ 213.331256][T10798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}}, 0x0) 13:34:59 executing program 2: socketpair(0x29, 0x2, 0x5, &(0x7f0000000180)) 13:34:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20a7b653"}, 0x0, 0x0, @userptr}) 13:34:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:59 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0xa7b1f0ec07c723b5) [ 213.701964][T10815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002800), 0x620000, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 13:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000002e80)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002e40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003100), 0xffffffffffffffff) 13:34:59 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000300)) 13:34:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250700000008000a000100000006001b004e22000006000e00090030682c7d"], 0x34}}, 0x0) 13:34:59 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/182) 13:34:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x4004550a, &(0x7f0000000500)) [ 214.141373][T10827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:34:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003b00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0}}], 0x1, 0x0) 13:34:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:34:59 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0x0, 0xee01}}) 13:34:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 13:34:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4001) 13:35:00 executing program 5: set_mempolicy(0x0, &(0x7f0000000000)=0x7fffffff, 0x40) [ 214.389959][T10843] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000000080)={0x2, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 13:35:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002000fffffffffff4ff00000002"], 0x1c}}, 0x0) 13:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:00 executing program 5: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 13:35:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 13:35:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') read$alg(r0, 0x0, 0x0) 13:35:00 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 214.627489][T10860] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 13:35:00 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x5411, &(0x7f0000000000)) 13:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 13:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000300001"], 0x1c}}, 0x0) 13:35:00 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002740)=[{&(0x7f00000025c0)="9f", 0x1, 0x1170}], 0x0, 0x0) [ 214.785418][T10866] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:35:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 13:35:00 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@random="f9cd78bc5d79", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x2c}}, 0x0) 13:35:00 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000024c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, r2}, 0x28) [ 214.907014][T10876] loop0: detected capacity change from 0 to 17 13:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/101, &(0x7f0000000100)=0x65) 13:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 215.027491][T10876] loop0: detected capacity change from 0 to 17 13:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:35:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = fork() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r1}) 13:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc}, 0x40) 13:35:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x1c, 0x19, 0x57bb4f3f0cdcb607}, 0x1c}}, 0x0) 13:35:00 executing program 2: clock_gettime(0x1, &(0x7f0000002100)) 13:35:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0xfffffffe) 13:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 13:35:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)=ANY=[@ANYBLOB="f7"], 0x28}}, 0x0) 13:35:00 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000300)) 13:35:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001880)={'ip_vti0\x00', &(0x7f0000001780)={'syztnl2\x00', 0x0, 0x1, 0x700, 0xea7, 0x2, {{0x32, 0x4, 0x2, 0x31, 0xc8, 0x65, 0x0, 0x9, 0x29, 0x0, @multicast2, @rand_addr=0x64010100, {[@lsrr={0x83, 0xf, 0x56, [@local, @loopback, @rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x14, 0xa0, 0x1, 0x8, [{@remote, 0x9bd9}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x80000001}]}, @timestamp={0x44, 0x28, 0x45, 0x0, 0x2, [0xf7c, 0x2, 0x0, 0x7, 0x1, 0x6, 0x5, 0x3, 0x1424]}, @cipso={0x86, 0x41, 0xffffffffffffffff, [{0x0, 0x6, "6788e71f"}, {0x5, 0x7, 'wTF&;'}, {0x6, 0xa, "d210397f866c6ce6"}, {0x0, 0x8, "01cd6bf8f737"}, {0x7, 0xd, "dcbea89bbac1023de94181"}, {0x1, 0xf, "426153492f529fc0af286ec687"}]}, @rr={0x7, 0xb, 0x88, [@private=0xa010101, @broadcast]}, @cipso={0x86, 0x1c, 0x2, [{0x0, 0x4, "fda2"}, {0x6, 0x10, "67ba0ea73fecb0734f2cb9331f9f"}, {0x7, 0x2}]}]}}}}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="070000070000004000000f514c08003000650000032f9078ac1414aae000000194044fcef27fee2d1694040100890f65ffffb2b37e998fffffac1e0101e0000001"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x7800, 0x10, 0x5c0, 0x59d, {{0xf, 0x4, 0x0, 0x9, 0x3c, 0x68, 0x0, 0x0, 0x29, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x27, 0xa9, [@remote, @remote, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001680)={'syztnl2\x00', &(0x7f0000001600)={'syztnl0\x00', r5, 0x29, 0x8, 0x1, 0x8000, 0x20, @dev={0xfe, 0x80, '\x00', 0xc}, @local, 0x80, 0x700, 0x8000, 0xede7}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001580)={&(0x7f0000004980)={0x138c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_WANTED={0x10d8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x75f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x14, 0x4, "9bec5d075e7837afdb021e89d86f1d57"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@!^{\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffa}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x147b}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1f4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "2f4c52170ec14bdf5708ad34bac4691fd5b6100f700373374d287e4f9d9afbdd5c560dbfdccd8a52762fe45a95b6684a553eedfd4dea3cab0d4582abed8b67901b48a274af04ce0ec951882f05b782965e1bfd8a4ec362468b28352e349fa2b4ccaca7a562f4c9be90882f308ba91d470ca7ea8bc277417d70af27fa55485d62a07da1b361017da7236d4ff0b403f9c954ceaa5194f45f7a68dfc3c99f6d0563e54b32b0ab80085d37"}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xcc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x97, 0x2, '-[\x00\xe4\x16\xdc\xf0\x9e\x83\xf1\xe4lj?\t\x8a\xce\xa8\xe8\xa3\n\x18\xff\xe7xh[\x87$\b\xdco\x8f\x89\x01\x98\xc0L\xc9]\xc7\xb6\x9d\xbb\xf6\xce0l%8r^\xf8X\xa9\x1c\xae>\x86\xa7\x14\xa8\xa8\xfa\xcc\x0f\x9eJG\v\xc3\x8a\xcf\x8d\xc7 ]\r\a\x8e\x1c\xc8\xf61L\x94>`\xc6mP\xeaed\xa6\xc77ZNb\xb3;\xce\x1fq8\xad\x84\x9b\xb0eX8\xb8\xfc\x94\xa6\xa9\x157x\x007,^\xbd5\x93\n\x04Bh]\xed\x96\x8a\x94\r\xd2\xc1_\x93\xfb2oT\x8d'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'J@\']\'],\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*$)*+\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x138c}}, 0x4004081) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@private2, 0x79, r4}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001940)={'ip6gre0\x00', &(0x7f00000018c0)={'syztnl2\x00', r1, 0x2b, 0xe0, 0x80, 0x100, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x8000, 0x6, 0x713}}) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x10) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x9f}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="721f83427e22eb0caa56488d9bd7d6f9d1698a491e1e6da3f1527332c3af5efe78ba810bea77a1a8c67ef532772e8ff6816893a17c4a0c418d9b53b9bb2ff20fb31ce0749db84e87226341aa47894635ffe3302398bc46daa4498d4bf56450a1f7504f541fb3ef781f983b58abecc71006e1eb39b9e2eefce7eff80cd454fbbdd1c4287e90bb452d3386e0f524de2657d1ea64ba5ff11090e73533e5b9083dfbc529e5577c09b1f7f2dfe08d79dc963ff17f633709f00d0753", 0xb9}, {&(0x7f0000000040)="213b351650ad384a169e64e45ba8ae9595b14e241a5968c9b68c639beed185246c1ee0ae398c22560cf59f97a11852b7ec6801", 0x33}], 0x2, &(0x7f00000001c0)=[@hopopts={{0xa4, 0x29, 0x36, {0x29, 0x11, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x19}, @ra={0x5, 0x2, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x28, {0x2, 0x8, 0x6, 0x0, [0x7ff, 0x4, 0xb6d6, 0x3]}}, @ra, @calipso={0x7, 0x40, {0x2, 0xe, 0x4, 0x1, [0x7, 0xac, 0x9, 0x101, 0xadc1, 0x3, 0x3]}}]}}}, @rthdrdstopts={{0x2c, 0x29, 0x37, {0x70, 0x2, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}, @hopopts={{0x1154, 0x29, 0x36, {0x3a, 0x227, '\x00', [@generic={0x4, 0x8d, "f89322489925e38be83a7eb90de958495e5aff1ca5fa5acfdda11f817eec39ac2f8af7f45e1b8804621724100b16cbb4d1707cd0fd52881b4431ba1fadfb60bd351e3fb1ddcb1b9ffa5d6f7f5b30e3e6527801a7ab01fc80f221825e3f6230059eaf01338273e875463c939d0dfac59c49597d062246e3b925c4b2b84751bdea6af1fa3c4cb3dfaaa68574409d"}, @generic={0x2, 0x5e, "96f1d845093deb6350a7252e861dd93ded5a3d163e2425df5535ea0687f7f5698fab8246bbfee59ed57db17d4f252c1839f56f1025eb45fddadccffc4d46e440c48f3c167b89931164529ddd77f314c744d48d2006ad0f0b1c286c0a0713"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x4a, 0x1000, "3247a3f314011583d50344d4106b4c5f6a8ebd1b2cdf8e73c92d19332fe30aaee1a999b379b20b1e1af20a354d0b488ff31a976843d9e25b0377fd6feb780cc8e88fdd4f0137162a860efb3a56994605cc4b21f07d30c26eb351d3e01677bc56f50ccba9f40a59a3f4dc61809b5ff47e53af69d5b8f1408ac7edd9795ecfd2234b73d594701c6b06a18b67ba5a64066c6c175334a8869fe7a2b02fcbf293214b11558f01b924fd2e92f198c02954650eb183002416ce3308413f454205c503e9b69a39ad94d7644a78c3ff1740c0a91462183a491daedfbe56921fec2f1cb9deae807ba4732c4205f7e199c886fe1cab384753ccad2258ca837f1f017dcc46f15e352a639a9e9cea6a900aef22fce22ad015f59a41fec6cf6033ad6ad8f36adf226755df73182a527b20fd7b3983082da3c9d2e955a67aad2f958ae7c27ff7ea0366575064f3efb9e603f57148e0f7388b66072615fceab62db0d7dd407f04f192c4de44381655a5f99b8b529a2461159f5466cac69a05b472d17d81011a4c2d2a833960c9170dc98e2a04fd8a69e59ed81ce452656d6ef321e6bc22da085f6729a23592e58552bb879d0e9f4a4dc3043164cd91a86525faaf85131b1e68b695144f33015899411b7e877bd8df13bfc98600f4b7b4b61e47049e88b1d0871266ffcd0934866962bf68fd18942dccf4814b592daa020a1d1b4b001f852cd7a542dabe642c0a9b7d96e0c1a444e1d20230f7e52d20cc29491e30258fef8df77993a71f3a22b37af336df851ef268b2d03adb6fad391f37a86668f7a9908c9dd5a60b1bbce6b1997a08cd35429af3dea863f50b7a12546de4922bc4bd2f1414e52a7f2f5a1c282b80bfb97184e7498cde6e8050e00b23c68a1ed212cebb35a4d342be3907df7dd2b91fa77d06ca8c4aa93f47c2eb7d39ac7211408b99f0769731cd2db56ce5897b98f4021c2113bb210e2bb24a92b3c2a7f3050c5b7d251706a4b910fd0ec29b02091ad61005ae7a13e70a457d25ebf3982309085701d9a7b2360a3c5c9564d31fbdc0d36b59e216d7f37f7d5201b1bb2651047098c80a284e1806d6db5ae6ce0038b00ce3c148d991e557c5dae37afb3ea3bed52603aa09e4bcb8cb3193c2f73174c2e22f3dcfb0360cdcabe16958d1923849c9ff724e0f21917eba57142166613d9f4802c0308ea9490ded5ee76a090a64fd87ed37c06639d006991f6f14b0f1574e2235b3df2cf73eb53f75ca9b1aeffae0f266dc5ddab36b01d6d52f53234e18053ed08e073f3dd1770b90225d85f77fe9b53165c94a8335ada59f1350702965591436fde1d16ecfbd3435db82e27332c5a4d9fa6193bf12a0f0918fcaca174deda198ad174a781b430e76c8d45da1b67cec549107c9c641128d7fddee030062b2330d558b428d500e2720aefad14213dfa7908d34ea753f1d21b2e5e7370de1d8a17e371258ec52496ba46c034cf4fae7351ffee0b19026f9a6f8dc3b143d59214551ffe2bdc9ad42b9bfe94778167978606ae10e57c29c0baab516efc13352a146e1949f1a04a3dcd8e802162b837c889f6787ec0834ec23cc518af10586a045bf2c321893696ac8ecc7403c3ef9108874b22440d7a68ae5d57a987d150d25d9661159440faaee4770830f4f8bcbb580fde8601ba514e3dc92c877d4f700004d1ff7cc59a8f2e72ab920b168be54bb901dd16511f6b6984fed8f5103ad6233eb3629c044ed712e93f1d09cb391543620006f54e2bb1dbada7d165646a617c15ef9f31e1e51730689d479fc179a7511a23ecdfecb23745b7ec493053776693615fcc8a34955f9a1f167b365a88f2b13ee341ea44e19fca6624779670806550fd1f83ace79f4999a6c77cce4cfd438466279462aa795f4d3e99e4e23bd6736d74ce4b94cf7e64a411a5eab66d1151237c23a0fecbced320a79b732cfd0176434896b61b0617ded8cb1feb0cc862fa944766bc2d63bfd4f2136fa7f89386db3bbf2b7b281d476e38236c73ed269104e57eed8d85f6966a029a99f84a575b1c86afd83be19efc5ee22d03b793280de5bfe883a56b7339378f9814a2834615915a3dec5d0b19108346bd8c5b82a6cf2a742255212869bf8597204682123c001aa5a75f08e7793208d94c56aa073dc3e250076905fbc69a28620ac28e8c96d4100cf26d83baecf39f23290b39f15e8aba92fdbeef62a3608689a9183f77d2fbfdd18b486e136eec73540b4d9104dc4a9bdd1fb258942973f35ac28ec55bae7cf36ea7a70ced26d34e503fa0a4c49f5ff7a157edc72ee376d256762cd44939edff7ebd941712144a9407c761e24361bc5124b69a86a4162f1a4e733aadaebe0c389cb8ac76aa59404aa91daf6e3c7014ee72b1c5c99c0d89613ef2cebde2e949c62ef9dd06d777a6d097d0191a19bd0f92e500a650aaa2124b112ef22c66b37067ea0bdb46c6f4a9cfe40e5488a64735a699d1790e9108837931a40525e353f791880a837ac579646e6a0e3887771af8cb62b575d51a91da70369268de1746add3e731f6e5cb8645c8ab0daccda5087c2fc90ecf83d4da485d142201f05a3c24ade946504af3b18a837fb8b6220aa0f84f6fd1924dbc4f10c810fbdca3056f4dc6b1bcbee44a8930a46be81a1e86c555de1d828476e9af5e29064c78d0f84c05f3590114780bc43300e17cf1633ec22c9f2e520f8e6c03b414fa3c4ef852c3c70d4e343a477e335fb8c105eff8ea9c01809ec45d1f2113a89d89430291aa02e38253310d6a990a623d82e4ed852af44a7d42529acbc2965ac788235346072b3342db7bc6b166b280fb162109fee4c9be14af50c7f8ba86c9abe343a65d1c2d226165b55c912bd876cb9cae27f25c7468dd10759819615bd37708f3f682ded2277f6b4ae1677416f0bcad4a5a0bf6252c6dbc6ae7625904bdc550bfb02013ba99d65db56bca9ce56d9f0aa07d8497296698d04e7788a4b33711b3b64ac86e0acb9de6beea79b6ee47ea0477a5d3e0c941adde1ab2aabae4a192bf2e7696a56ae562c08b164f63ed3e814211867a3f72f698e117f0871b7c5accaa09ac79363ac00e2a66c012ed4877082047cd43d4ad6f942d009cde60e236ba7b4fcb3ba7579f603835d13a35f46208cd39e7c720f9fa94da41083c4e0fecc8b3bfb936cf18e3b93ae679bce00d3a629eea1596a7c38c580976026ad785dccf7e40deb8acf0f25acd5bc76251fad172b992b1e2cd311ba5233b8ef8aea549b5ce6b6c0adb964a87d6fd8c6f91182c6b47221e104fee651c7011ab8c09966201db9f66b0cf768d166987b1be6702c491d3b5385677496133b7d6c3fcd3206e9f331fd650e89ecafea353b94d021921a12ffc3db1d356c62e436c93f51b916e8e8c7d45cd1a9e9d38dfd4f07e30f0ad5ca05bfc1b9f219aae61800efb19bc3a52a35401d0b65420efef4152e43895ffca75603ba71a3e7a2fdfbcb47c61fe0098040cead2a312641140dbf4d767a196a292856e52010d35bcf2ccbccad9941d7845461ae01326ed5395feb913f08110de35a512e7f8eba8120b3a64d5c09422249eddd2686a7ed0ca8c43cd70ae274eadd55e39b954ae81912f1a6ae885fa886ac5bc245be5b0b36ee6209617f310d2dc9aabf0870f16139cea71c94f05ebefa49eaa68254b7331309836d3024e8a817822e58e5b7a7d9b3c6721806c3530aea7e58a125483a9aad6f90477efd559ec0b3d5b0222d5416bdb743b6d2a98d5802aa5267f0c840ac6317924c4080c0c4e1bc8d6894be246fc5993b7375982eec60e0c508c0fc638f7f863dd5a9bd0774b44f320d8a90a1cfcf13e56ca07a77fb7b370b028a9a1d5cc50deba367b6aa9e8150fa9e0db9bf4c0423bf386afbc194455c1092c03cce66ff638190c10a818156f89dbb04a6319cfde6b8675c4804b4dcae7d22e5922b8e9d288db5d522e47ac427c6c11a715ca02fddb29223e62d4d1c9eda099e110f41eb9d6f05490ecf8035594bd835555e0459daffe5ce427efd9868c53e2bfaff2cf4e73543ea95c305e7e8ea4411fe8c7cb3ab69aa1aa882b59ffb8f1ae3b5c7cd868882e93d25716b3684a976cef859f4ece0277fd16852f0faa669955edc91fd942c8f0aafe42c540c75cb336cefaf917465314b0dd9e7e1e29ab3f8748c27f5d55e14575ae6c4780a9c344b6f349376cafcf27ca2dcc4f167e54c971b137c51b9054e793dc10c910d7afae720bf078041fcd72bf520cd92864925576fb6a392d90172c71b7a06965e4b1bd24bb355794d186370425cce26ab8b39bac669e83f9af1fce7abe5a8005b32b137938879ce8c99f3d57bf403edfa04f573ec4c989eb53d9cff089d00977744f5c02aaee46a1118683cb3e24fa60589bafad967c4333db8c59025d6548be0f3b9f3bdbab5804da78e83a0f4d7e64ed4c611cab9eb982578e741b4fd1d6c93f5df2bb02e9de0df782e31719dcef8179246ef34290490e24fe989ff03767fbaa56572054f3dcbcb3b4823fa0ea2279df61c4d872422c39af8d26170f582fe6311f299b01c66dabb48761a1badf1aff7623d5993aacf40e65b43707af87a84a43d966fc56f2a3908fdbc2123ca190f3b5fe2ebb0616c6a97d44817acb6e4ae4f14b1b9159425692c1575e85f4a6766762453dcceaf42d4008aed0d2d49d18276dd98c34a6838b852805e9c6122e1233767353bd2b1e53fdb783c5a8b2693853ef5a2032dab989cc1757506fbc93145f488d7b5fdf915e4ce92a92a463564a59ea245bea00b03c119f51f22d8298a30395e159f85e94952a8db5d63a5846e9c0d1595e08327591b76d70a0a28e24b390b6efe7d3dbf70897d4f7d783f411d0451636a7b44922d5d6be135b8cb7d000ee77fe3916c047c32b3017f33b9be14890f883b2d4b14a1d56e04a2ec0af3ab21f9f32cd64e77eaec633e32b3408c182733a1d80b51ec9ebc200ddb15d9cce8752a0ed2f44b576cbf6598076c054f1f268506934fda5ff3e1cfc82055f19397c748020c26463c89fbc7406dcfce24c27102aa6fc31161250dd1f20790e9f23a3868c375b4d7c7b9f2bda1f99b5e6eb3ee9e324f56fbd931263bb2a4327a58b919ce634c12b9d13d729d343d9180015f9090105a2269537362fc3102eb86145b1030d75d0c28894b9eb215ddca088129e662ea95a927ffb7d5eb9cb0d858a97269a00388822d1bc60f5812d713a7287ac37e002f292c222981a2e68b315b8fe7228d0c5d44e308c66a1531725a8e2009e102a173a14b2285cad941851f2790a4625dd69a05e737adc64e564656ea275f3f17d81fdc04ec58c9649270a4510f8430b97a900d34567d810c0a97db194f4ca21b9081d843892238fbaebc017aa776bd1da1541b73fc238dd9a22a904b7391fbd93b9bbd43ac1744443d5b887cbfd4bad44004036ee0a10b68156382886476df75fe323b240200c2ef79c31d66777eee4e801d00b76844c9fa84ca50e95f07082d801c61a6df3a6988121c9ddbe768d6b4e4ec29d1ab2773edea3f30355797d2eec99ba87461429e1e11b23eece9a4614e9726685b0d3e924e28f63bffeb2eb05e4306b62dc5b88784ce18d3dcd96d6e4b55b62c224106f7134b10d266bf3485c4d3cbfe50e7cadf6035534b841850423f1841f98a94742ea537a52aa3962db278f3b61d2d4052239e58606e3935606bad16565c9b7475d619e20aafe56e13d69324f6d5a062b3e86341c26358195d3321ff21eeddc0bbd5397ae175c08e31864558cfa02f14d291927b8f3483f7958bef0511ea"}, @calipso={0x7, 0x40, {0x3, 0xe, 0x2, 0xff, [0x7ff, 0x8, 0x8, 0x10000, 0x58c9f2be, 0x3, 0x9]}}, @pad1]}}}, @rthdr={{0xb4, 0x29, 0x39, {0x0, 0x14, 0x0, 0x9, 0x0, [@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, @loopback, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback]}}}, @rthdr_2292={{0x44, 0x29, 0x39, {0x5c, 0x6, 0x1, 0x1, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @rthdr={{0x34, 0x29, 0x39, {0x3a, 0x4, 0x2, 0x44, 0x0, [@ipv4={'\x00', '\xff\xff', @local}, @private2]}}}, @dstopts={{0xac, 0x29, 0x37, {0xff, 0x12, '\x00', [@generic={0xf8, 0x3f, "827ec5f618bca514653fcc91a1e3f069d9de66ccc819d59c508362fb60d594a06d10628a9517bf99090665f18e5ce05eb6d7dcdb20e8d8d2795be336ac640e"}, @pad1, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x7}, @pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x40, 0x7, [0xbd, 0x8, 0x6, 0x0, 0x0, 0x7]}}]}}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast2}}}, @dstopts_2292={{0x24, 0x29, 0x4, {0x2c, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x1}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x7}]}}}], 0x1440}, 0xc800) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="070000070000004000000f514c08003000650000032f9078ac1414aae000000194044fcef27fee2d1694040100890f65ffffb2b37e998fffffac1e0101e0000001"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x7800, 0x10, 0x5c0, 0x59d, {{0xf, 0x4, 0x0, 0x9, 0x3c, 0x68, 0x0, 0x0, 0x29, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x27, 0xa9, [@remote, @remote, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001680)={'syztnl2\x00', &(0x7f0000001600)={'syztnl0\x00', r9, 0x29, 0x8, 0x1, 0x8000, 0x20, @dev={0xfe, 0x80, '\x00', 0xc}, @local, 0x80, 0x700, 0x8000, 0xede7}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000240)={0x1304, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_WANTED={0x10e4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x75f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x14, 0x4, "9bec5d075e7837afdb021e89d86f1d57"}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@!^{\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x147b}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "2f4c52170ec14bdf5708ad34bac4691fd5b6100f700373374d287e4f9d9afbdd5c560dbfdccd8a52762fe45a95b6684a553eedfd4dea3cab0d4582abed8b67901b48a274af04ce0ec951882f05b782965e1bfd8a4ec362468b28352e349fa2b4ccaca7a562f4c9be90882f308ba91d470ca7ea8bc277417d70af27fa55485d62a07da1b361017da7236d4ff0b403f9c954ceaa5194f45f7a68dfc3c99f6d0563e54b32b0ab80085d37"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'J@\']\'],\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x1304}}, 0x4004081) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001980)=@bridge_dellink={0xdc, 0x11, 0x400, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r8, 0x0, 0x20040}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x9}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x80}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x8a}, @IFLA_AF_SPEC={0x68, 0x1a, 0x0, 0x1, [@AF_INET6={0x5c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x96}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xc1}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}]}, 0xdc}}, 0x10000000) 13:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 3: clock_gettime(0x8, &(0x7f0000002100)) 13:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 13:35:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x10000) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)={@mcast1}, 0x14) 13:35:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000200)) 13:35:01 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) getgroups(0x4, &(0x7f0000000040)=[0xee00, 0x0, 0xee01, 0xee01]) getgroups(0x0, 0x0) fork() wait4(0x0, 0x0, 0xc000000b, 0x0) 13:35:01 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x5, 0x1}, 0x40) 13:35:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1b, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000001140)={0x14, r1, 0xc01}, 0x14}}, 0x0) 13:35:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x8008743f, 0x0) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000001840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:35:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xa, 0x0, 0x0, 0x8}, 0x40) 13:35:01 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1}, 0x14) 13:35:01 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x401, 0x8) 13:35:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0xf}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x40}}, 0x0) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000001840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x4c}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:35:01 executing program 3: waitid(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f00000000c0)) 13:35:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43}, 0x43) 13:35:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000001840)=@framed={{0x61}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:35:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 13:35:01 executing program 4: bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=@tcp6}, 0x1c) 13:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x31, 0x0, 0x0) 13:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:02 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) socket(0x2, 0x3, 0x5) 13:35:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x7) 13:35:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="170000001600010000000000000000000a"], 0x2c}}, 0x0) 13:35:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002280), &(0x7f00000022c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002740)=[{&(0x7f0000002300)="01", 0x1, 0x19}], 0x200000, &(0x7f0000002780)={[{@gid={'gid', 0x3d, 0xee00}}]}) 13:35:02 executing program 3: setuid(0xee01) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16}, 0x40) 13:35:02 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) socket(0x2, 0x3, 0x5) 13:35:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x84a42, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 13:35:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x21, 0x0, 0x0) 13:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}}, 0x0) 13:35:02 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) socket(0x2, 0x3, 0x5) [ 216.699050][ T25] audit: type=1800 audit(1632490502.318:2): pid=11032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14128 res=0 errno=0 13:35:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000040)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1600}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_DST={0x8, 0x2, @local}}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP_TYPE={0x6}]}, 0x44}}, 0x0) 13:35:02 executing program 4: syz_io_uring_setup(0x405e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f00000001c0)) 13:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:02 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/234) [ 216.788083][ T25] audit: type=1800 audit(1632490502.318:3): pid=11032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14128 res=0 errno=0 13:35:02 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) socket(0x2, 0x3, 0x5) 13:35:02 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x155555555555577e, &(0x7f0000000140)=[{&(0x7f00000000c0)="4b1375ecc912ad080c308b190861cc462da0cc4b2d0167856305a67469d35f942351b8efaf69052bc0005665c663155111e58509d5e45e2fb709ea0eb7601005a7f6100fab3a6b1032f9bae7beb87820bfaa98dd220126656f43b6ae4eea9e479e881826832d3c3df80976bd5125548371f87a75e6f7589c31f14087ee6140c6", 0x80, 0x8}, {&(0x7f0000000340)="22d9904a4e48c1c234fff4552578baca358a15708b6b2b30dcba169cd152b661cf1139db6f82e62ec90d07b5902fdac47c2f4802334988c0a5f406541145f1d36d53992b832f9603c3053b3f75dd433aa6bc879b55b04c5b89e0b9b6f86e5ec5096e31dcb4100185f969cb2f3eefc96dbeee43a65f389657178043c1bcda077efbc2fc5b8bd4e78e7f7c8d8a05993c734749ed2bc9906cdbb506bb1ccd0e8b3fecb618c571b7c5549e36de183e064e37a8776879cdc758b31e9e4acfdae10e5765b99fc93ea4e207f52d343cb4aa6679f833ccb3729b26c58f5592fceee45092f2", 0xe1, 0x7}], 0x700c0, &(0x7f0000000180)={[{'nb\xb7:d\x004\x99\v\v\x11\x9c\xff%\xa5\xd6>\xfe\xc2\xf7\xa9\xba\xf6t&\xe6v\xfe`(e\x82\xfcN\xe6\xc3\'\xb4v\xdc+\xa5\x11%\x11\xf4'}, {')*\\'}, {}, {'nbd\x00'}, {'^:*.!/oh1O\xf8)z\\\xad\xd3IT9)\x99Ib\x0e\x82\xe3\xc4\x8c\f\x05R\x16\x1cZ\xe9)\x0f\xea\v\xa9\x8b\x9e-Q\xc80sp\x98h\x98\xfc\x10x2A\xf3(\xe7DW3\xc5>\xab{\xf00\x03e\xe4\x00\xbfm\xff\x9cR\xe3\xd0N-\\j\xd9S\xe2\x92\x97_\'\x81\xd6\xbcl\a\xa9\x1d\xe4\xf7\xac\xf6\x03{J\x1c\x93n\xaa\xfe\xf2\xe7E\xe8\x15\xa9\x8bD\x14Z;s\x10\xf2\xb0\xa6\x95S\xb6\xc1R\x03\x7f\xf1\xc8a3\xdao\xf7\x03(\x18\x9bl\x89\"E\xa3\x02\xa8R@\x16.\xdc\x01\xa4\xf2\xf4J\xd7\xdd\xf5\xa0\x99\xfd\xf2\xd9<\x92\x9f;\x0f\xfe\xc6\x0fBb\xfek3\xe05L\xc2\x13\x82\xf4\xcf\xa0\xd8P\xe5 GFi\xf5\xa7\x8b\fKW\x9d\x1e\xc2\xb9\xb3\x12*%[\x8b0\x86\xf4\xfe\xda\x04\xe9e\x9d\x0e,|\x1a7\xbfG-A\x9f\xe0\xb8\xf8\xcd`H^\xd1\xc1\xf2P\x86I\xa1$\xa0\x9c\xb9\xe3\xb8\xe6\f\xce\x94\x8c+L\x1e\xc9$\xd1\x01\xa8s\xaf\xfeT(W\xc7\n\x9c\xc4\xf4\xc8\xfc,\xd6\x9f\xdd\x9etb\xeb\xa90J\xdd&\x822\xa9\xd3p\xd9\\\xb6\r\"`\x9ex'}, {'-'}, {'nbd\x00W\x85%\xdb\xfe\xe0\x12\x9e\x81oQ\x9c\xf4\x91\xa7\xb0\x0f\x81\n\x18Ws\xed\xf9^\xf4S\xbcgU\x9a\xdd\x8a_}\xe2\xfc\xd2\x8f\xdf/\xa8\x19\xa6\xc2\xa1\xf4_2\xf5\xf1\x1f\x00'/68}]}) 13:35:02 executing program 0: openat$urandom(0xffffff9c, &(0x7f0000000000), 0x42040, 0x0) r0 = openat$random(0xffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000600)) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000500), 0x48100, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000640)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000680)=0x1) 13:35:02 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:35:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c000000160001ff"], 0x2c}}, 0x0) 13:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:02 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)=ANY=[], 0x28}}, 0x0) 13:35:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1c, 0x4, 0x0, 0x0, 0x1}, 0x40) 13:35:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x0, 0x0, 0x0, 0x2e1}, 0x40) 13:35:02 executing program 0: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x7f, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 13:35:02 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x7, 0x0, 0x0) [ 217.302357][T11078] __nla_validate_parse: 31 callbacks suppressed [ 217.302373][T11078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:03 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_TID={0xc}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x48}}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 13:35:03 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000480)=0x1) 13:35:03 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002280), &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={[{@huge_never}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x0]}}]}) 13:35:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 13:35:03 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 13:35:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x73, 0x1}, 0x1c}}, 0x0) [ 217.956226][T11099] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 13:35:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x24, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x26008841) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001da8bbf69cbd208652900"/150], 0x8c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="070000070000004000000f514c08003000650000032f9078ac1414aae000000194044fcef27fee2d1694040100890f65ffffb2b37e998fffffac1e0101e0000001"]}) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001840)={0xffffffffffffffff, &(0x7f00000017c0), &(0x7f0000001800)=@udp6=r6, 0x2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x7800, 0x10, 0x5c0, 0x59d, {{0xf, 0x4, 0x0, 0x9, 0x3c, 0x68, 0x0, 0x0, 0x29, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x27, 0xa9, [@remote, @remote, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001680)={'syztnl2\x00', &(0x7f0000001600)={'syztnl0\x00', r8, 0x29, 0x8, 0x1, 0x8000, 0x20, @dev={0xfe, 0x80, '\x00', 0xc}, @local, 0x80, 0x700, 0x8000, 0xede7}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000240)={0x1304, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_WANTED={0x10e4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x75f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x14, 0x4, "9bec5d075e7837afdb021e89d86f1d57"}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@!^{\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x147b}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "2f4c52170ec14bdf5708ad34bac4691fd5b6100f700373374d287e4f9d9afbdd5c560dbfdccd8a52762fe45a95b6684a553eedfd4dea3cab0d4582abed8b67901b48a274af04ce0ec951882f05b782965e1bfd8a4ec362468b28352e349fa2b4ccaca7a562f4c9be90882f308ba91d470ca7ea8bc277417d70af27fa55485d62a07da1b361017da7236d4ff0b403f9c954ceaa5194f45f7a68dfc3c99f6d0563e54b32b0ab80085d37"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'J@\']\'],\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1304}}, 0x4004081) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa}, 0x2, r7}) pipe2(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88800) setsockopt$inet6_MCAST_LEAVE_GROUP(r9, 0x29, 0x2d, &(0x7f0000001940)={0x0, {{0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}}}, 0x84) 13:35:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002800010000000000000000000a0000000c35"], 0x2c}}, 0x0) [ 218.058527][T11100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:03 executing program 5: clone(0x100900, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)="9a") 13:35:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 218.214730][T11113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000001840)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 218.390604][T11123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 13:35:09 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002280), &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={[{@huge_never}]}) 13:35:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x24, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 13:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 13:35:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 13:35:09 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') 13:35:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 223.646046][T11141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000300), 0x401) 13:35:09 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='%', 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='%', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 13:35:09 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000340)) 13:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:09 executing program 4: add_key(&(0x7f0000000440)='big_key\x00', 0x0, 0x0, 0x3c, 0xffffffffffffffff) 13:35:09 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 13:35:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@phonet, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/17, 0xffffffffffffff04}, {&(0x7f0000000140)=""/97, 0x61}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000280)=""/163, 0xa3}, {&(0x7f0000000340)=""/4069, 0xfe5}, {&(0x7f0000001340)=""/44, 0x2c}, {&(0x7f0000001380)=""/54, 0x36}, {&(0x7f0000001700)=""/107, 0x6b}, {&(0x7f0000001480)=""/35, 0x21}], 0x9, &(0x7f0000001780)=""/145, 0x91}, 0x0) 13:35:09 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) [ 223.890817][T11158] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 13:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:09 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 13:35:09 executing program 2: openat$urandom(0xffffff9c, &(0x7f0000000080), 0x103681, 0x0) 13:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "4310a206c355e4ac", "783a801b8558277d67033e0e07bf3649e43d1a597dd935d3a4df540903cb24c6", "59c6bb30", "f6b7cc3f6aafe006"}, 0x38) 13:35:09 executing program 4: pipe2(&(0x7f0000007a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002040)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) [ 224.112043][T11176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='%', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 13:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 13:35:09 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000200), 0x202000, 0x0) 13:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 13:35:09 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x18da41) 13:35:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, r0) 13:35:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000004060101000300c81b000000000000000500010006"], 0x1c}}, 0x0) 13:35:10 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000000), 0x10241, 0x0) [ 224.329167][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 13:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:10 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0xfffffffffffffff9) 13:35:10 executing program 3: pipe2(&(0x7f0000000200), 0x80000) 13:35:10 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000044c0)='ns/pid\x00') 13:35:10 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000000) 13:35:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000000)) [ 224.558174][T11207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @llc, @ethernet, @xdp}) 13:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:35:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @cred={{0x18, 0x1, 0x2, {r2}}}, @cred={{0x18}}], 0x48}, 0x0) 13:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000d40)="d7", 0x1) 13:35:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x220, 0x220, 0x134, 0xffffffff, 0xffffffff, 0x30c, 0x30c, 0x30c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'geneve1\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@ipv6header={{0x24}}]}, @REJECT={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @private2, [], [], 'veth0_to_bridge\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@dev, @private2, [], [], 'veth0_to_batadv\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) [ 224.751268][T11222] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:10 executing program 4: clock_gettime(0x2, &(0x7f0000000340)) 13:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x1b8, 0xf8, 0x1b8, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0x0, 0xaa0eb920f126486b}}, @common=@set={{0x40}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@mark={{0x2c}}]}, @REJECT={0x24}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ttl={{0x24}}, @common=@addrtype={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x38c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 13:35:10 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x54, 0x34, 0x0, 0x61, 0x66, 0x0, 0x39, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x33]}, &(0x7f0000000080)={0x0, "ad55a2669fbb469f2c07fdb7f0e64114273136f859145c04d478876819e792e16f69a6c7cbbd3a8efef036b5150c35898b6966c158165940bf26d7e80cebf56b", 0x38}, 0x48, 0xfffffffffffffffb) 13:35:10 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 13:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="88bcba3a505eb8bc45a925b4d6312261ec929038f699b2474c14ff0dca558cd7153b14c001987877a53705030ace903376f82e27ee10cbfcfda4", @ANYRESDEC, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20060800}, 0x8050) 13:35:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000028c0)) 13:35:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}}], 0x1, 0x0) [ 224.957709][T11242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:10 executing program 3: socket(0x2, 0xa, 0x3) 13:35:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x160) 13:35:10 executing program 5: openat$pfkey(0xffffff9c, 0x0, 0x672800, 0x0) 13:35:10 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000047c0), 0xffffffffffffffff) 13:35:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f000000ae00)='net/mcfilter\x00') [ 225.176696][T11260] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004680)={0x0, 0x0, 0x0, 0xfffffffffffffd7e, &(0x7f0000004600)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x30}, 0x0) 13:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:10 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 13:35:10 executing program 3: creat(&(0x7f0000003740)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x400, 0x0) 13:35:11 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="bd", 0x1, 0xffffffffffffffff) 13:35:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) [ 225.359116][T11274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0xc, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 13:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:11 executing program 2: getresuid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)) 13:35:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 13:35:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001400)={'wg2\x00'}) 13:35:11 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x94040, 0x0) 13:35:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x4787}, 0x1c, 0x0}}, {{&(0x7f0000001280)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) [ 225.576831][T11286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1580000}, 0x106) socket(0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffdc3) close(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="76b2ce1484fba415306d43145c4584a5b3efa3ad42ce560a0000ff0400000010c4359f2418aee179ac430000eee5ed12ebae05000000000000009258695f599b1ef2173a1df11044c65e12ea7d6a36d731ddaee056eae12d9ba1da0621d50b8e7c2399dee0b3524048", @ANYRESDEC], 0x1000001bd) 13:35:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) 13:35:11 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'lo\x00', @ifru_map}) 13:35:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@private, @broadcast}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='ip_vti0\x00', 0x0, 0x80, 0xffc1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000f00)={{{@in, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf22cf2600f398b30, 0xa0, 0x0, 0x0, 0xee01}, {0x0, 0x20}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 13:35:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) 13:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) 13:35:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 13:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40444}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa70, 0x8, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3a0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x15c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a65969e24c27ea88bc27aefb672a36389f750078e9a475af9949d605d3b06095"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x410, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55f393d756798cf31302a81854992a24d4a438d1dab54733891a5a3e76c9ea30"}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x150, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "edeab988b06792e4b934bb21c3b407be2ddf19e99aec24db04a0cab8ecffbd0e"}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x1b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1b4, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 13:35:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x20044040) 13:35:11 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 13:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 225.958550][T11314] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1580000}, 0x106) socket(0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffdc3) close(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="76b2ce1484fba415306d43145c4584a5b3efa3ad42ce560a0000ff0400000010c4359f2418aee179ac430000eee5ed12ebae05000000000000009258695f599b1ef2173a1df11044c65e12ea7d6a36d731ddaee056eae12d9ba1da0621d50b8e7c2399dee0b3524048", @ANYRESDEC], 0x1000001bd) 13:35:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000005f40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 13:35:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[], 0x30}}], 0x2, 0x0) 13:35:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0xfcfa, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x30}}], 0x2, 0x0) 13:35:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x5e) 13:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:12 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:35:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0x5}) 13:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) 13:35:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000540)=0x4, 0x4) 13:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1580000}, 0x106) socket(0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffdc3) close(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="76b2ce1484fba415306d43145c4584a5b3efa3ad42ce560a0000ff0400000010c4359f2418aee179ac430000eee5ed12ebae05000000000000009258695f599b1ef2173a1df11044c65e12ea7d6a36d731ddaee056eae12d9ba1da0621d50b8e7c2399dee0b3524048", @ANYRESDEC], 0x1000001bd) 13:35:13 executing program 0: socketpair(0x10, 0x2, 0xfff, 0x0) 13:35:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000580)={{}, {0x0, 0xab}}) 13:35:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec4}}, 0x0) 13:35:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000056c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001540)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) 13:35:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xeefffdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) close(0xffffffffffffffff) fstat(r0, &(0x7f0000000900)) r5 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x9, 0x1f, 0x5, 0x8, 0x0, 0x200, 0xa220, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp, 0x400, 0x7fffffff, 0x5, 0x4, 0x36, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x7, r1, 0x8) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) fcntl$getown(r1, 0x9) dup(0xffffffffffffffff) mkdir(&(0x7f00000004c0)='./file0\x00', 0x30) 13:35:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40c1, 0x0, 0x0) 13:35:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000540), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 13:35:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{0x80}, 'port1\x00'}) 13:35:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000001c0)={'geneve1\x00', @ifru_hwaddr=@link_local}) 13:35:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1580000}, 0x106) socket(0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffdc3) close(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="76b2ce1484fba415306d43145c4584a5b3efa3ad42ce560a0000ff0400000010c4359f2418aee179ac430000eee5ed12ebae05000000000000009258695f599b1ef2173a1df11044c65e12ea7d6a36d731ddaee056eae12d9ba1da0621d50b8e7c2399dee0b3524048", @ANYRESDEC], 0x1000001bd) 13:35:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 13:35:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x18}}], 0x2, 0x0) 13:35:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="11000000000000002900000032"], 0x28}}], 0x1, 0x0) 13:35:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1e0d, 0xfffffffffffffff9, 0xfffc}) 13:35:14 executing program 4: syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 13:35:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:14 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x2, 0x3}, 0x8) 13:35:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 13:35:14 executing program 0: r0 = socket(0x18, 0x0, 0x4) connect$inet6(r0, 0x0, 0x0) [ 228.789110][T11438] __nla_validate_parse: 9 callbacks suppressed [ 228.789128][T11438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 229.037231][T11453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 13:35:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9b9b86d56ece6c5d5730fe279f1345d4", 0x10) 13:35:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000040)="d350721e", 0x4) 13:35:15 executing program 4: futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000200), 0x0, 0x0) 13:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:35:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9b9b86d56ece6c5d5730fe279f1345d4", 0x10) 13:35:15 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x76b13167e5c6e6bf) 13:35:15 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'vlan1'}, 0x8) 13:35:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @xdp, @l2tp={0x2, 0x0, @dev}, @xdp}) 13:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x700, 0x0) 13:35:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9b9b86d56ece6c5d5730fe279f1345d4", 0x10) 13:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) 13:35:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 13:35:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x20}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x80) 13:35:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 13:35:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9b9b86d56ece6c5d5730fe279f1345d4", 0x10) 13:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 13:35:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:35:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000080)='Q', 0x1, 0x0, &(0x7f0000000180)=@file={0x1, './file1\x00'}, 0x6e) 13:35:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7fff, @fixed, 0x1}, 0xe) 13:35:15 executing program 5: socket(0x22, 0x0, 0x101) 13:35:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x700, 0x0) 13:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 13:35:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 13:35:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000700)) 13:35:15 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000140), 0xffffff36) 13:35:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x23, 0x4) 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 13:35:16 executing program 3: pselect6(0x40, &(0x7f0000008900)={0x7}, 0x0, 0x0, 0x0, 0x0) 13:35:16 executing program 2: socket(0x2, 0x1, 0x8) [ 230.420623][T11531] syz-executor.4 uses old SIOCAX25GETINFO 13:35:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x97, 0x0, 0x1}, 0x20) 13:35:16 executing program 0: pselect6(0x40, &(0x7f0000008900), 0x0, &(0x7f0000008980)={0x2}, &(0x7f0000008a00), 0x0) 13:35:16 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:35:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005480)) 13:35:16 executing program 3: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 13:35:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:16 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 13:35:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x45, 0x0, &(0x7f0000000040)) 13:35:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 13:35:16 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000008740)) 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:35:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f000000aa00)={0x0, 0x0, &(0x7f000000a980)=[{&(0x7f00000030c0)={0x10}, 0x10}, {&(0x7f0000003440)={0x10}, 0x10}], 0x2}, 0x0) 13:35:16 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) 13:35:16 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/mnt\x00') 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:35:16 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002900)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:35:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 13:35:16 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:35:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002140)={0x0}}, 0x0) 13:35:16 executing program 4: select(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x77359400}) 13:35:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="84020000898e43"], 0x284}}, 0x0) 13:35:16 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000180)={'wg1\x00'}) 13:35:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) [ 231.216864][T11591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000db80)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:35:16 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000180)={'wg1\x00'}) 13:35:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x4c}}, 0x0) 13:35:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x5, @none, 0x7ea}, 0xe) 13:35:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 13:35:17 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x2b, 0x80000, 0x0, &(0x7f0000000bc0)) 13:35:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x8, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 13:35:17 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004f40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000004d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:35:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 13:35:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 13:35:17 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 13:35:17 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000180)={'wg1\x00'}) 13:35:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0x8) 13:35:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@null, @null}) 13:35:17 executing program 3: clock_gettime(0x4, &(0x7f0000006780)) 13:35:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 13:35:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 13:35:17 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 13:35:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 13:35:17 executing program 0: socketpair(0x26, 0x5, 0x81, &(0x7f0000000040)) 13:35:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f000000a480)=[{&(0x7f0000000040)={0x10, 0x41, 0x1}, 0x10}, {&(0x7f0000004900)={0x10}, 0x10}], 0x2}, 0x0) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 13:35:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 13:35:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x9, 0x4) 13:35:18 executing program 4: socket$netlink(0x2, 0x3, 0x556e5ebb869c862f) 13:35:18 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80002) 13:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000005ac0)={0x5, 0x0, 0x0, 0x0, 0x42a}, 0x40) 13:35:18 executing program 2: socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x20}}, 0x0) 13:35:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000008880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 13:35:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 13:35:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x20}}, 0x0) 13:35:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 13:35:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x5, @none}, 0xe) 13:35:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 13:35:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000180)={'wg1\x00'}) 13:35:18 executing program 3: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0xd82a80c4daca2d6b) 13:35:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRESOCT], 0x38}}, 0x0) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x20}}, 0x0) 13:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13c60800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x3c}}, 0x0) 13:35:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, &(0x7f0000000180)={'wg1\x00'}) 13:35:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000180)={'wg1\x00'}) 13:35:18 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000000)=0xfffffffffffffe70) 13:35:18 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) [ 233.193908][T11708] 8021q: adding VLAN 0 to HW filter on device bond1 13:35:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:35:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendto(r0, &(0x7f00000000c0)="9b9c9b75e9781e2386bfed76608f7fde", 0x10, 0x0, 0x0, 0x0) 13:35:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x60, 0x4) 13:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 13:35:19 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 13:35:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13c60800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x3c}}, 0x0) 13:35:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000005ac0)={0x5}, 0x40) 13:35:19 executing program 4: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 13:35:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 13:35:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x2000) 13:35:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:35:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000380)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:35:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=[@cred={{0xffffffffffffff87, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 13:35:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @sco, @tipc, @isdn}) [ 233.610970][T11767] 8021q: adding VLAN 0 to HW filter on device bond2 13:35:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x7, 0x7, 0x0, 0x0) 13:35:19 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 13:35:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a"], 0x20}}, 0x0) 13:35:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x360) 13:35:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7fff, @fixed}, 0xe) 13:35:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 13:35:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000300)=0x3d9, 0x4) 13:35:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a"], 0x20}}, 0x0) 13:35:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180), 0x4) 13:35:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), r0) 13:35:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:35:19 executing program 0: socketpair(0x22, 0x0, 0xfca0, &(0x7f00000001c0)) 13:35:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a"], 0x20}}, 0x0) 13:35:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40002040, 0x0, 0x0) 13:35:20 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 13:35:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x2ff}, 0x14}}, 0x0) 13:35:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x7, 0x53, 0x0, 0x0) 13:35:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a01"], 0x20}}, 0x0) 13:35:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7fff, @fixed}, 0xe) 13:35:20 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 13:35:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}, 0x0) 13:35:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 234.829768][T11867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:20 executing program 4: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:35:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a01"], 0x20}}, 0x0) 13:35:20 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x10) 13:35:20 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x7, 0x7, 0x0, 0x0) 13:35:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000400)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 235.038623][T11884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 13:35:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a01"], 0x20}}, 0x0) [ 235.157534][ T25] audit: type=1107 audit(1632490520.778:4): pid=11888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg=']#@Vs]8 KRij6' ͌ /JO~c// ^As|B [ 235.157534][ T25] ?cAqHmI8GkI [ 235.157534][ T25] ̗""uq_ŭ-=7ׇ~>3F?:u,_y}0nK}](b;u3^)l"/m_,Cz' [ 235.255095][T11897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:21 executing program 3: syz_open_dev$dri(&(0x7f0000002540), 0x8e9a, 0x0) 13:35:21 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 13:35:21 executing program 2: socket(0x23, 0x0, 0xfffffffc) 13:35:21 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 13:35:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:35:21 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') 13:35:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, r0) 13:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'batadv_slave_1\x00', @ifru_flags}) 13:35:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x402c5342, &(0x7f0000000200)={0x0, 0x1f00, 'client0\x00', 0x0, "2f985a193f134002", "2812cf20f78e0adee6be40df4a4056a67014923cec76927a939c1aef4e692a68"}) 13:35:21 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000007680), 0x80000, 0x0) 13:35:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r0) [ 235.925459][ T8521] Bluetooth: hci5: command 0x0405 tx timeout 13:35:21 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x380700, 0x0) 13:35:21 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="e975be4061cb", @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2, {[@timestamp_addr={0x44, 0x4}, @ra={0x94, 0x4}]}}}}}}}, 0x0) 13:35:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'team_slave_0\x00'}) 13:35:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00'}) 13:35:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000700)) 13:35:22 executing program 4: mount$fuse(0x0, &(0x7f0000008580)='./file0\x00', &(0x7f00000085c0), 0x0, &(0x7f000000a680)) 13:35:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f00000033c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 13:35:22 executing program 1: sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), 0xffffffffffffffff) 13:35:22 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 13:35:22 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004780)={0x0, 0x3938700}) 13:35:22 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) 13:35:22 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x400042, 0x0) 13:35:22 executing program 4: keyctl$instantiate_iov(0xf, 0x0, 0x0, 0x0, 0x0) 13:35:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 13:35:22 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 13:35:22 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x4020940d, 0x0) 13:35:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}], [{@appraise}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsname}]}) [ 236.848075][T11981] tmpfs: Bad value for 'mpol' [ 236.864232][T11981] tmpfs: Bad value for 'mpol' 13:35:22 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)=']/\x00', 0x0) 13:35:22 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/user\x00') 13:35:22 executing program 1: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() tkill(r0, 0x41) 13:35:22 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="03f605020206af5403140000000000000000630000000000000000000500000000004200000000000000001000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 13:35:22 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x1) 13:35:22 executing program 5: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) [ 237.031873][T11986] loop4: detected capacity change from 0 to 1 13:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f000000b380)={0x0, 0x0, &(0x7f000000b340)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:35:22 executing program 2: clone3(&(0x7f0000000200)={0x50014000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 237.096876][T11998] ptrace attach of "/root/syz-executor.2"[11996] was attempted by "/root/syz-executor.2"[11998] [ 237.109840][T12000] new mount options do not match the existing superblock, will be ignored [ 237.129529][T11986] ldm_validate_privheads(): Disk read failed. [ 237.129746][T12001] new mount options do not match the existing superblock, will be ignored [ 237.146743][T11986] loop4: p2 p3 p4 [ 237.168274][T11986] loop4: partition table partially beyond EOD, truncated [ 237.198473][ T25] audit: type=1326 audit(1632490522.818:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708e8a4709 code=0x7ffc0000 [ 237.241438][T11986] loop4: p2 size 327680 extends beyond EOD, truncated [ 237.243678][ T25] audit: type=1326 audit(1632490522.848:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f708e8a4709 code=0x7ffc0000 [ 237.279100][T11986] loop4: p3 size 4096 extends beyond EOD, truncated [ 237.289837][ T25] audit: type=1326 audit(1632490522.848:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708e8a4709 code=0x7ffc0000 [ 237.319599][T11986] loop4: p4 size 2097152 extends beyond EOD, truncated [ 237.337003][ T25] audit: type=1326 audit(1632490522.848:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708e8a4709 code=0x7ffc0000 [ 237.361674][ T25] audit: type=1326 audit(1632490522.848:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f708e8a4709 code=0x7ffc0000 13:35:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0x6}, {0x6}]}) 13:35:23 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) 13:35:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 13:35:23 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) [ 237.814641][ T25] audit: type=1326 audit(1632490523.428:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12037 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f039fd57709 code=0x0 13:35:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1269, 0xffffffffffffffff) 13:35:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 13:35:23 executing program 4: clone3(&(0x7f00000003c0)={0x8001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r1 = getpgid(0x0) sched_getscheduler(r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x140001100, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3}, &(0x7f00000001c0)=""/30, 0x1e, &(0x7f0000000200)=""/179, &(0x7f00000002c0)=[r1], 0x1, {r2}}, 0x58) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x88) 13:35:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 13:35:23 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 13:35:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 13:35:23 executing program 5: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7ff, 0x0) [ 238.016125][ T8521] Bluetooth: hci5: command 0x0405 tx timeout 13:35:23 executing program 3: select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000240)) [ 238.152838][T12066] tmpfs: Bad value for 'nr_blocks' 13:35:23 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="a0", 0x1}, {&(0x7f0000000140)='-', 0x1, 0x130000000}], 0x0, 0x0) 13:35:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) [ 238.186185][T12066] tmpfs: Bad value for 'nr_blocks' 13:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 13:35:23 executing program 2: clock_gettime(0x0, 0x0) fork() 13:35:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) [ 238.310818][T12087] loop1: detected capacity change from 0 to 264192 13:35:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000380)=@isdn, 0x80) [ 238.433242][T12087] loop1: detected capacity change from 0 to 264192 13:35:24 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x0) read$usbmon(r0, &(0x7f0000000040)=""/4096, 0x1000) 13:35:24 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x77, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d68098"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x1) 13:35:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 13:35:24 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40103d0b, 0x0) 13:35:24 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:24 executing program 5: keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000300), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) [ 238.733290][T12144] loop1: detected capacity change from 0 to 1051 [ 238.758739][T12150] ptrace attach of "/root/syz-executor.3"[12145] was attempted by "/root/syz-executor.3"[12150] 13:35:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4a441) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 13:35:24 executing program 3: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) [ 238.785334][T12144] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:24 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0xb7, 0x0) read$usbmon(r0, &(0x7f0000000580)=""/66, 0x42) 13:35:24 executing program 4: clone3(&(0x7f0000000000)={0x18001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:35:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000002b40)={&(0x7f0000001640)={0xa, 0x0, 0x0, @empty, 0x8001}, 0x1c, 0x0}, 0x0) [ 238.916035][T12144] EXT4-fs (loop1): orphan cleanup on readonly fs [ 238.943220][T12144] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 13:35:24 executing program 4: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 13:35:24 executing program 2: syz_io_uring_setup(0x5470, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x80000000}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0, 0x0) [ 239.000723][T12144] EXT4-fs (loop1): Remounting filesystem read-only [ 239.007646][T12144] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 239.022770][T12144] EXT4-fs (loop1): Cannot turn on quotas: error -22 13:35:24 executing program 3: request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 13:35:24 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 239.022815][T12144] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:24 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000037c0), 0xffffffffffffffff) 13:35:24 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x83, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:24 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0xc0603d06, &(0x7f0000000200)) 13:35:24 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000080)="eb34906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) lseek(r0, 0x8, 0x0) getdents64(r0, 0x0, 0x0) 13:35:24 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 13:35:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 239.326169][T12192] ptrace attach of "/root/syz-executor.4"[12191] was attempted by "/root/syz-executor.4"[12192] 13:35:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) read(r0, 0x0, 0x0) 13:35:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe08a4281ae2d2cc8557e8a70760819562a10409d974936b53d3dcf52d8383151d51d7809863021cd1a8148e524308c0d82f6a3069eb2e72cfe9a548a467ac5b", "547ba51cbe777a2d30c3a6595d43b00d6e4c9b969a2acbdbb34c874a1e1d509a44bf7a518ef99521dde9c00640eba3a629898c33e450ace1d684a43aa5ac3c4f", "4ff8a43a50fbe65877402b48bd9deb7cfcce75972090528a244fdff824076a53"}) [ 239.412525][T12196] loop5: detected capacity change from 0 to 6 [ 239.447383][T12197] loop1: detected capacity change from 0 to 1051 [ 239.480155][T12196] FAT-fs (loop5): Directory bread(block 6) failed [ 239.509640][T12197] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:25 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) 13:35:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125f, 0xffffffffffffffff) 13:35:25 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) [ 239.588505][T12197] EXT4-fs (loop1): orphan cleanup on readonly fs [ 239.611680][T12197] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 239.648925][T12197] EXT4-fs (loop1): Remounting filesystem read-only [ 239.658932][T12197] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 239.675611][T12197] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 239.684665][T12197] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:25 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:25 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00000000393abf51ff5fda"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 13:35:25 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1e) 13:35:25 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) 13:35:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3}]}) 13:35:25 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b) 13:35:25 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 239.872516][T12228] ptrace attach of "/root/syz-executor.3"[12227] was attempted by "/root/syz-executor.3"[12228] [ 239.894652][T12232] ptrace attach of "/root/syz-executor.0"[12231] was attempted by "/root/syz-executor.0"[12232] 13:35:25 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) [ 239.986977][T12237] loop1: detected capacity change from 0 to 1051 [ 240.030194][T12237] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 13:35:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041285, 0x0) 13:35:25 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20240, 0x0) [ 240.084745][T12237] EXT4-fs (loop1): orphan cleanup on readonly fs [ 240.123977][T12237] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 240.187525][T12237] EXT4-fs (loop1): Remounting filesystem read-only [ 240.197466][T12237] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 240.218746][T12237] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 240.230695][T12237] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:25 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:25 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:25 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = inotify_init() fstat(r0, 0x0) 13:35:25 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1fffff, &(0x7f0000001200)) 13:35:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63edf2f6c9adda7303df4470c501889356505f5fad417e1640e22c516b8d3378ff753b820cfee33ec0e3f9fa935b4dae4c83a4fc56ecc1e394de800", "e59a4a997a223cdb7e0211ef612c7f8851e8189060a9a19c56f42934da0a3ec373c486b8287a63b61542747e33ac6b86400a0f175246e09877a7d4f26bf49e93", "36848e330e9db496853a6fb438b6c90c79d4d5958fef4acd09e565e2ece1f56e"}) 13:35:26 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}, 0x8040) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ae81131a78ed3ed9576c6863c6860ffb2679ae8bf2ddbac04590723d5d8417aa47c717d3988855c4660db8692c7c15fff8", 0x31}, {&(0x7f0000000100)="10a31c8fb4d111d643d32c1ffd2cfa440fe7064189914169b68e4f266114e6ce99d330bfa9fb49ca57e6c67bae75f0abc64188ac14813d4bb521a743f2dad2bbc017a65870f0b96b36cf7e059b9f37457a", 0x51}], 0x2, &(0x7f0000000200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) [ 240.407492][T12259] ======================================================= [ 240.407492][T12259] WARNING: The mand mount option has been deprecated and [ 240.407492][T12259] and is ignored by this kernel. Remove the mand [ 240.407492][T12259] option from the mount to silence this warning. [ 240.407492][T12259] ======================================================= 13:35:26 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 240.511303][ T25] audit: type=1326 audit(1632490526.128:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.526519][T12272] loop1: detected capacity change from 0 to 1051 13:35:26 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="86", 0x1}, {&(0x7f0000000580)="634df5ae804ec231", 0x8, 0x7}], 0x0, 0x0) [ 240.596408][T12272] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:26 executing program 4: clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x98) [ 240.640902][ T25] audit: type=1326 audit(1632490526.148:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.657599][T12272] EXT4-fs (loop1): orphan cleanup on readonly fs [ 240.718856][ T25] audit: type=1326 audit(1632490526.148:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.766748][T12272] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 240.780397][ T25] audit: type=1326 audit(1632490526.148:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.804296][ T25] audit: type=1326 audit(1632490526.148:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.830009][ T25] audit: type=1326 audit(1632490526.148:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.870179][T12272] EXT4-fs (loop1): Remounting filesystem read-only [ 240.877188][T12272] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 240.893262][ T25] audit: type=1326 audit(1632490526.148:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 [ 240.920098][T12272] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 240.948433][T12272] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 240.955691][ T25] audit: type=1326 audit(1632490526.158:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 13:35:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x8, r0, r0, 0x0, 0x0) 13:35:26 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x100004}, 0x20) 13:35:26 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:26 executing program 2: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x401, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 241.028969][ T25] audit: type=1326 audit(1632490526.158:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 13:35:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:26 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 241.138228][ T25] audit: type=1326 audit(1632490526.158:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff457d84709 code=0x7ffc0000 13:35:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 13:35:26 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 241.221422][T12315] loop1: detected capacity change from 0 to 1051 [ 241.285182][T12315] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x2) [ 241.351672][T12315] EXT4-fs (loop1): orphan cleanup on readonly fs [ 241.373173][T12315] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 13:35:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:27 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:35:27 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 13:35:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 241.452948][T12315] EXT4-fs (loop1): Remounting filesystem read-only [ 241.459871][T12315] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 241.474458][T12315] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 241.481958][T12315] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:27 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 13:35:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:27 executing program 3: keyctl$instantiate_iov(0x2, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 13:35:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 13:35:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 241.733255][T12352] loop1: detected capacity change from 0 to 1051 [ 241.768736][T12352] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:27 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 241.822827][T12352] EXT4-fs (loop1): orphan cleanup on readonly fs [ 241.854288][T12352] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 241.915643][T12352] EXT4-fs (loop1): Remounting filesystem read-only [ 241.938128][T12352] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 241.985304][T12352] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 242.027491][T12352] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:27 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:27 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x300, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:35:27 executing program 3: shmget$private(0x0, 0x3000, 0x10a0b5634c5daf27, &(0x7f0000ffa000/0x3000)=nil) 13:35:27 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:27 executing program 3: fork() fork() mlockall(0x5) fork() 13:35:27 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:27 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:27 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) [ 242.263273][T12384] loop1: detected capacity change from 0 to 1051 13:35:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2}) [ 242.338639][T12384] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:28 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 242.392030][T12384] EXT4-fs (loop1): orphan cleanup on readonly fs [ 242.412496][T12384] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 242.446470][T12384] EXT4-fs (loop1): Remounting filesystem read-only [ 242.455653][T12384] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 242.519805][T12384] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 242.578304][T12384] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:28 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:28 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:35:28 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) 13:35:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:28 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) 13:35:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 13:35:28 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) 13:35:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x65]}}]}) [ 242.867831][T12420] loop1: detected capacity change from 0 to 1051 [ 242.913164][T12420] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 242.981121][T12420] EXT4-fs (loop1): orphan cleanup on readonly fs 13:35:28 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x1000, 0x0) [ 243.049463][T12420] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 243.075520][T12420] EXT4-fs (loop1): Remounting filesystem read-only [ 243.100311][T12420] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 243.147507][T12420] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 243.154264][T12420] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:28 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x1000, 0x0) 13:35:28 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 13:35:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x1) 13:35:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1d, r0, r0, 0x0, 0x0) 13:35:28 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:28 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:28 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 243.325754][T12459] ptrace attach of "/root/syz-executor.3"[12456] was attempted by "/root/syz-executor.3"[12459] 13:35:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0101282, 0xffffffffffffffff) 13:35:29 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x1000, 0x0) [ 243.380406][T12462] loop1: detected capacity change from 0 to 1051 13:35:29 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x87, &(0x7f0000000240)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187479fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1e) [ 243.447256][T12462] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x1000, 0x0) [ 243.520320][T12462] EXT4-fs (loop1): orphan cleanup on readonly fs 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x1000, 0x0) [ 243.570761][T12462] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 243.592976][T12480] ptrace attach of "/root/syz-executor.4"[12479] was attempted by "/root/syz-executor.4"[12480] [ 243.604274][T12462] EXT4-fs (loop1): Remounting filesystem read-only 13:35:29 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 13:35:29 executing program 3: socketpair(0xa, 0x2, 0x471, &(0x7f0000000040)) 13:35:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt6_stats\x00') fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 243.614274][T12462] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 243.636560][T12462] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 243.652237][T12462] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:29 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:29 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x1000, 0x0) 13:35:29 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 13:35:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x19, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}]}]}, 0x2c}}, 0x0) 13:35:29 executing program 3: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="97", 0x1, 0xfffffffffffffffe) 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x1000, 0x0) 13:35:29 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:29 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 13:35:29 executing program 4: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='*+(\x00', 0xfffffffffffffffb) [ 243.984178][T12503] loop1: detected capacity change from 0 to 1051 13:35:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 244.033274][T12503] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x1000, 0x0) [ 244.104595][T12503] EXT4-fs (loop1): orphan cleanup on readonly fs [ 244.122794][T12503] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 244.138634][T12503] EXT4-fs (loop1): Remounting filesystem read-only [ 244.146021][T12503] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 244.160589][T12503] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 244.169584][T12503] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:29 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:29 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 13:35:29 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:29 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x2e, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 13:35:30 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x1000, 0x0) 13:35:30 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fstat(0xffffffffffffffff, 0x0) gettid() 13:35:30 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 13:35:30 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, &(0x7f0000000180)) 13:35:30 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) [ 244.590926][T12537] loop1: detected capacity change from 0 to 1051 [ 244.651052][T12537] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:30 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 13:35:30 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000001c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0xe, "838a5de2b05561289657117f"}, @ssrr={0x89, 0x1b, 0x0, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 244.786247][T12537] EXT4-fs (loop1): orphan cleanup on readonly fs [ 244.793083][T12537] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 244.808831][T12537] EXT4-fs (loop1): Remounting filesystem read-only [ 244.816865][T12537] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 13:35:30 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00', {0x400}}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6e48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000003, 0x0) close(r0) 13:35:30 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) [ 244.832234][T12537] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 244.849270][T12537] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:30 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:30 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x125e, &(0x7f0000000080)) 13:35:30 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 13:35:30 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:30 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x0, 0x0) 13:35:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x0, r1) 13:35:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:35:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x15, &(0x7f0000000000)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 13:35:31 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x18}) 13:35:31 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) [ 245.479520][T12600] loop1: detected capacity change from 0 to 1051 [ 245.525741][T12600] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 245.555049][T12600] EXT4-fs (loop1): orphan cleanup on readonly fs [ 245.565519][T12600] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 245.584950][T12600] EXT4-fs (loop1): Remounting filesystem read-only [ 245.591907][T12600] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 245.612111][T12600] EXT4-fs (loop1): Cannot turn on quotas: error -22 13:35:31 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)={0x77359400}) 13:35:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 13:35:31 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:31 executing program 3: prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000ffa000/0x3000)=nil) [ 245.619070][T12600] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 13:35:31 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:31 executing program 5: pselect6(0x38, &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0, 0x0) 13:35:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() r2 = fork() kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 13:35:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x7e10, 0x4) [ 245.890895][T12623] loop1: detected capacity change from 0 to 1051 13:35:31 executing program 5: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 245.939489][T12623] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:31 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 246.002147][T12623] EXT4-fs (loop1): orphan cleanup on readonly fs [ 246.025611][T12623] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 246.039334][T12623] EXT4-fs (loop1): Remounting filesystem read-only [ 246.050648][T12623] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 246.064878][T12623] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 246.071780][T12623] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:31 executing program 3: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0xa280f84d8c0807e4) 13:35:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}, 0x1, 0x0, 0x700}, 0x0) 13:35:34 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000580)) 13:35:34 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:34 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d00), 0xffffffffffffffff) 13:35:34 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:35:34 executing program 5: mq_open(&(0x7f0000000180), 0x0, 0x0, 0x0) 13:35:34 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 248.526568][T12672] loop1: detected capacity change from 0 to 1051 13:35:34 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 13:35:34 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000012c0)=[{0x0}], 0x1) 13:35:34 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x18}) 13:35:34 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x7}) 13:35:34 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:34 executing program 5: mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) syz_io_uring_setup(0x4d4b, &(0x7f0000000000)={0x0, 0xaf54}, &(0x7f0000c22000/0x4000)=nil, &(0x7f0000ecd000/0x10000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 248.819391][T12691] loop1: detected capacity change from 0 to 1051 13:35:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x5000) 13:35:34 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x24, &(0x7f0000000000)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0xe8) 13:35:34 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000001440)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}, 0x0) 13:35:34 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x5000) 13:35:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000006c0)={0x0, 0x25e0, &(0x7f0000000680)={0x0}, 0x7}, 0x0) 13:35:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x5411, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {}, 'syz_tun\x00'}) [ 249.097320][T12711] loop1: detected capacity change from 0 to 1051 13:35:34 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x182c40, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket(0x10, 0x803, 0x0) 13:35:34 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:34 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000002640)) 13:35:35 executing program 5: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 13:35:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x8, r0, r0, 0x0, 0x0) [ 249.455924][T12736] loop1: detected capacity change from 0 to 1051 13:35:35 executing program 5: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:35:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 13:35:35 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:35 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:35 executing program 0: syz_io_uring_setup(0x13fa, &(0x7f0000001180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 13:35:35 executing program 3: epoll_create(0x3ff) 13:35:35 executing program 4: syz_io_uring_setup(0x526f, &(0x7f0000000100)={0x0, 0x16f, 0xa}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 13:35:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) [ 249.756170][T12761] loop1: detected capacity change from 0 to 1051 13:35:35 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000012c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001700)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 13:35:35 executing program 3: setreuid(0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ef", 0x1, 0xfffffffffffffffd) 13:35:35 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:35 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000200)) 13:35:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x121) 13:35:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local={0x0}}, 0x0, {}, 'syz_tun\x00'}) 13:35:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) [ 250.036587][T12781] loop1: detected capacity change from 0 to 1051 13:35:35 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:35 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000003c0)) 13:35:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x17, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 13:35:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 13:35:35 executing program 5: r0 = fsopen(&(0x7f00000003c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 250.274137][T12797] loop1: detected capacity change from 0 to 137 [ 250.309252][T12797] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (68 blocks) 13:35:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, 0x0) 13:35:36 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) 13:35:36 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000001c0)={@multicast, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0xe, "838a5de2b05561289657117f"}, @ssrr={0x89, 0x1b, 0x0, [@multicast1, @broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 250.350025][T12809] new mount options do not match the existing superblock, will be ignored 13:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {}, 'syz_tun\x00'}) 13:35:36 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:36 executing program 5: r0 = fsopen(&(0x7f00000003c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:35:36 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0) 13:35:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}, 0x0) 13:35:36 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/158) 13:35:36 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) [ 250.643109][T12823] loop1: detected capacity change from 0 to 137 [ 250.655868][T12824] new mount options do not match the existing superblock, will be ignored 13:35:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) [ 250.702703][T12823] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (68 blocks) 13:35:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}, 0x1, 0x20000000, 0x2}, 0x0) 13:35:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "e0b573aa9c60527bf81453ccdd9843c03bd1a31e6a0cce2ea70cac03ebb3dd9ae3efd483a52ddb44d41f551b1637398325eb7756870a1b8d5d23a752e4243c9f", "b2713a7c4d174de7eb376e8fe6148f687fa3c6a28907462dd06a0be2ff2c0fd6"}) 13:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x2, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 13:35:36 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:36 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) 13:35:36 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005440)={0x77359400}) r0 = syz_open_dev$ndb(&(0x7f0000003840), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000055c0)) 13:35:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x1, @link_local}, 0x7, {}, 'syz_tun\x00'}) 13:35:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 13:35:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random}, 0x0, {0x2, 0x0, @multicast2}}) [ 251.021386][T12850] loop1: detected capacity change from 0 to 137 13:35:36 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) [ 251.084034][T12850] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (68 blocks) 13:35:36 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 13:35:36 executing program 4: r0 = io_uring_setup(0x1ba, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, 0x0, 0x0) 13:35:36 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000005b40)={0x0, 0x0, 0x3600}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 13:35:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x11, 0x23, 0x0, 0x0) 13:35:36 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 13:35:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000006c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 13:35:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1268, &(0x7f0000000180)) 13:35:37 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:37 executing program 3: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffa000/0x3000)=nil) 13:35:37 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:37 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x16) 13:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2021) 13:35:37 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:37 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x10fffe800}]}) 13:35:37 executing program 4: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:35:37 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:37 executing program 5: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @initdev}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) 13:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@mcast2}}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 13:35:37 executing program 4: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x84182) 13:35:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000003c0)=0x8, 0x4) 13:35:37 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:37 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 251.893765][T12905] can: request_module (can-proto-0) failed. 13:35:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) 13:35:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x10000000) 13:35:37 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000b80), 0xffffffffffffffff) 13:35:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89b0, &(0x7f0000000000)={'lo\x00'}) [ 252.058824][T12921] loop1: detected capacity change from 0 to 1051 13:35:37 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 252.111924][T12921] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:37 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x400) 13:35:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80081270, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "e0b573aa9c60527bf81453ccdd9843c03bd1a31e6a0cce2ea70cac03ebb3dd9ae3efd483a52ddb44d41f551b1637398325eb7756870a1b8d5d23a752e4243c9f", "b2713a7c4d174de7eb376e8fe6148f687fa3c6a28907462dd06a0be2ff2c0fd6"}) 13:35:37 executing program 4: syz_io_uring_setup(0x53b2, &(0x7f0000000340)={0x0, 0x0, 0x60}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 13:35:37 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000300)={@dev, @link_local, @val, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) [ 252.190367][T12921] EXT4-fs (loop1): orphan cleanup on readonly fs [ 252.220580][T12921] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 252.271407][T12921] EXT4-fs (loop1): Remounting filesystem read-only [ 252.281881][T12921] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 252.303658][T12921] EXT4-fs (loop1): Cannot turn on quotas: error -116 13:35:37 executing program 4: creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) setreuid(0xee01, 0xffffffffffffffff) 13:35:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f0000000000)={'lo\x00'}) [ 252.331954][T12921] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:38 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:38 executing program 5: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) 13:35:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1269, &(0x7f0000000000)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) 13:35:38 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:38 executing program 3: mq_open(&(0x7f0000000180), 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)) 13:35:38 executing program 4: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x101080) syz_open_dev$ndb(&(0x7f0000001dc0), 0x0, 0x20080) 13:35:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 13:35:38 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 13:35:38 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 252.625389][T12958] loop1: detected capacity change from 0 to 1051 [ 252.651037][T12958] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:38 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x2, &(0x7f0000000000)) 13:35:38 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) [ 252.763702][T12958] EXT4-fs (loop1): orphan cleanup on readonly fs [ 252.818240][T12958] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 252.859750][T12958] EXT4-fs (loop1): Remounting filesystem read-only [ 252.867333][T12958] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 252.882432][T12958] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 252.890327][T12958] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:38 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:38 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000005ac0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 13:35:38 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:35:38 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="6885441d014bda7b2d0797"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, &(0x7f0000000280), 0x8, &(0x7f00000002c0)) tkill(r1, 0x3a) 13:35:38 executing program 3: pselect6(0x1b, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 13:35:38 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 253.034977][T12988] ptrace attach of "/root/syz-executor.0"[12984] was attempted by "/root/syz-executor.0"[12988] 13:35:38 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1e95e915ea04bb0a, 0x0, 0xffffffffffffffff, 0x0) 13:35:38 executing program 3: syz_io_uring_setup(0x78e8, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3) 13:35:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0481273, &(0x7f0000000180)) 13:35:38 executing program 4: r0 = syz_io_uring_setup(0x28fa, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xa, 0x0, 0x1) [ 253.182181][T12999] loop1: detected capacity change from 0 to 1051 13:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) 13:35:38 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 253.232209][T12999] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 253.323070][T12999] EXT4-fs (loop1): orphan cleanup on readonly fs [ 253.374693][T12999] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 253.436684][T12999] EXT4-fs (loop1): Remounting filesystem read-only [ 253.478829][T12999] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 253.555166][T12999] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 253.561993][T12999] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:39 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000180)={{{@in=@local, @in6=@mcast2}}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 13:35:39 executing program 3: socketpair(0x26, 0x5, 0x7, &(0x7f0000000040)) 13:35:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:35:39 executing program 0: pipe(&(0x7f0000000280)) 13:35:39 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 253.689839][T13023] tmpfs: Bad value for 'gid' 13:35:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000180)={{{@in=@local, @in6=@mcast2}}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 13:35:39 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 13:35:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x3, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast2}}) 13:35:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000000)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) [ 253.850326][T13033] loop1: detected capacity change from 0 to 1051 13:35:39 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) [ 253.912369][T13041] tmpfs: Bad value for 'gid' [ 253.919808][T13033] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 254.008241][T13033] EXT4-fs (loop1): orphan cleanup on readonly fs [ 254.023314][T13033] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 254.049810][T13033] EXT4-fs (loop1): Remounting filesystem read-only [ 254.058337][T13033] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 254.073319][T13033] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 254.080505][T13033] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:39 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:39 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x4c, 0x2f, 0x0, @local, @local, {[@fragment]}}}}}, 0x0) 13:35:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x2}, 0x7}, 0x0) 13:35:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x301, 0x0) 13:35:39 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:39 executing program 0: r0 = fsopen(&(0x7f00000003c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 13:35:39 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x4c, 0x2f, 0x0, @local, @local, {[@fragment]}}}}}, 0x0) [ 254.271951][T13058] tmpfs: Bad value for 'gid' 13:35:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 13:35:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 13:35:39 executing program 0: memfd_create(0x0, 0x7d35fc04a795b336) 13:35:40 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, 0x0) 13:35:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) [ 254.445944][T13068] loop1: detected capacity change from 0 to 1051 [ 254.494013][T13068] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 254.527355][T13068] EXT4-fs (loop1): orphan cleanup on readonly fs [ 254.549271][T13068] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 254.629881][T13068] EXT4-fs (loop1): Remounting filesystem read-only 13:35:40 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:40 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x4c, 0x2f, 0x0, @local, @local, {[@fragment]}}}}}, 0x0) 13:35:40 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002440), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x125e, 0x0) 13:35:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000002600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xce0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd9, 0x3, "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"}]}]}, 0x200034c4}}, 0x0) 13:35:40 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, 0x0) 13:35:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) [ 254.675333][T13068] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 254.690826][T13068] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 254.698048][T13068] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:40 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) 13:35:40 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x4c, 0x2f, 0x0, @local, @local, {[@fragment]}}}}}, 0x0) 13:35:40 executing program 4: r0 = getpid() r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000000c0)) 13:35:40 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, 0x0) [ 254.909474][T13096] loop1: detected capacity change from 0 to 1051 [ 254.955894][T13096] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 254.966602][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.972903][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.002766][T13096] EXT4-fs (loop1): orphan cleanup on readonly fs [ 255.016229][T13096] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 255.031052][T13096] EXT4-fs (loop1): Remounting filesystem read-only 13:35:40 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 255.043491][T13096] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 255.058456][T13096] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 255.065791][T13096] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:40 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 13:35:40 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:40 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 13:35:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x17, &(0x7f0000000000)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 13:35:40 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 13:35:40 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)) [ 255.358606][T13127] loop1: detected capacity change from 0 to 1051 [ 255.394137][T13127] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 255.420589][T13127] EXT4-fs (loop1): orphan cleanup on readonly fs [ 255.433265][T13127] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 255.445739][T13127] EXT4-fs (loop1): Remounting filesystem read-only [ 255.452326][T13127] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 255.466563][T13127] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 255.480759][T13127] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:41 executing program 0: socketpair(0x26, 0x5, 0x4, &(0x7f0000000140)) 13:35:41 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:41 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x6, 0xffffffffffffffff) 13:35:41 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)) 13:35:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000003840), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000055c0)) 13:35:41 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 255.922159][T13147] loop1: detected capacity change from 0 to 1051 13:35:41 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000003340)=[{0x4, 0x2}, {}], 0x2) 13:35:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 13:35:41 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 13:35:41 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)) [ 256.004759][T13147] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) [ 256.084717][T13147] EXT4-fs (loop1): orphan cleanup on readonly fs [ 256.161850][T13147] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 13:35:41 executing program 5: syz_emit_ethernet(0x37, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 256.205274][T13147] EXT4-fs (loop1): Remounting filesystem read-only [ 256.211999][T13147] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 13:35:41 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000003340)=[{0x4, 0x2}, {}], 0x2) 13:35:41 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) [ 256.265922][T13147] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 256.272656][T13147] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 13:35:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000001400)=[{&(0x7f0000000040)="40fe6eea0be5a3cf29bb5a9178892e8870121ef484551a60dff24e447fec4b8c5cd959cfbef0cfcec7cf77469a2968ffe3a45c86eba1e56b58124687020e4196bc0c4efa53aaf16a271cf062a6a9297d05ebc083cfcf936e516dbe93b6d52c1a6f02954d10cfb44eb6006d7fee17a01bb2d9934c26a9a0fd240729070330a6c16b3f3599b26385b19808ec6e269e45bd1b5d0cf491e1418d300982cf3745616a73ac51d4f0771d7dbc9d7d60be684b184ecbbabf90b5a4c92b01267ff1042e5ddd1b1d09e8501e29fe1e660e7dd73dfa6883d749e05912bc090f5bf30d793b045309db2e", 0xe4}, {&(0x7f0000000180)="3ecdd0e90494f0772e382a909f44edf58a7ff8502a2ce0216bd8a1c9191211ef6f0f012164b318bb9d127d54fa3ceb303815f8fbfe8d6702aabfab1004304c3c21cdbd854279d620144edde6735501c2bbd9995688b8b89a06b3fbc000cbe3555b52b4c67a1f360ba85cb5d454689d92a7005be8368a206077e72f5078bc19f8d8b1d75815cff39780a98d8872", 0x8d}], 0x2}, 0x0) 13:35:42 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 13:35:42 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:42 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000040)={0x0, 0x5f, 0x0, 0x0, 0x0, [@remote={0xfe, 0x80, '\x00', 0x0}, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}]}, 0x38) 13:35:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:35:42 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) 13:35:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) [ 256.638142][T13190] loop1: detected capacity change from 0 to 1051 13:35:42 executing program 4: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 13:35:42 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 256.710613][T13190] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:42 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid}]}) [ 256.766425][T13190] EXT4-fs (loop1): orphan cleanup on readonly fs [ 256.826025][T13190] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 256.846699][T13190] EXT4-fs (loop1): Remounting filesystem read-only [ 256.854341][T13190] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 13:35:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/127, 0x7f, 0x40, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.870390][T13190] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 256.878025][T13190] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:42 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000015c0)) 13:35:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 13:35:42 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808100", 0x3, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000018240)={0x0, 0x0, 0x0}, 0x0) 13:35:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000018080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000018240)={0x0, 0x0, &(0x7f0000018200)=[{&(0x7f0000018100)=' ', 0x1}], 0x1}, 0x0) 13:35:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b40000000a000000000000000100000d000000000700000003000000060000000000000e"], &(0x7f0000000400)=""/238, 0xd6, 0xee, 0x1}, 0x20) 13:35:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@exit, @btf_id, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x100000001}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup2(r1, r0) [ 257.403849][T13236] loop1: detected capacity change from 0 to 1051 13:35:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000001c80)='GPL\x00', 0x2, 0x77, &(0x7f0000001cc0)=""/119, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001d80)={0x20002, 0x2, 0x9}, 0x10}, 0x78) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="fa4cfbf017a757808096fa69f50bfe673b11433d619e78ab39d02ea5d068e6250b928b2f250cd79ad8c8dbf02923b31468176e2dd0bb14f2f48e67d22753ca87bc2fafcdbac6f4abb19082a2dcc8d43ee85c1e3b6e076aa27cd4aa21bfb838d1e698cd"}, 0x20) [ 257.477275][T13236] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 257.504597][T13236] EXT4-fs (loop1): orphan cleanup on readonly fs 13:35:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)='l', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000009c0)=[{0x0, 0x2}, {&(0x7f0000000840)=""/102, 0x66}], 0x2}, 0x0) [ 257.523637][T13236] __quota_error: 10 callbacks suppressed [ 257.523654][T13236] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 257.539600][T13236] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 257.561603][T13236] EXT4-fs (loop1): Remounting filesystem read-only 13:35:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 13:35:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x5, 0x800, 0x1f}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0, r0}, 0x10) [ 257.569498][T13236] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 257.584323][T13236] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 257.591057][T13236] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:43 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808100", 0x3, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 13:35:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x20000854) 13:35:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003b40)={0x1, 0x6, 0x205, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 13:35:43 executing program 3: socketpair(0x22, 0x0, 0xff, &(0x7f0000001440)) 13:35:43 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1c}, 0x10) 13:35:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003b40)={0x1, 0x6, 0x205, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 13:35:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 257.883851][T13272] loop1: detected capacity change from 0 to 1051 13:35:43 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x51d980, 0x0) [ 257.935615][T13272] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe}, 0x40) 13:35:43 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 13:35:43 executing program 5: socketpair(0x3, 0x0, 0x5540, &(0x7f0000000440)) [ 258.032504][T13272] EXT4-fs (loop1): orphan cleanup on readonly fs [ 258.062021][T13272] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 258.150265][T13272] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 258.216642][T13272] EXT4-fs (loop1): Remounting filesystem read-only [ 258.223305][T13272] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 13:35:43 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808100", 0x3, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond_slave_0\x00'}) 13:35:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8}, 0x40) 13:35:43 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 13:35:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000009c0)) 13:35:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x9e, &(0x7f0000000140)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 258.265241][T13272] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 258.271875][T13272] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:44 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:35:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003ac0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) 13:35:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004600)={0x5, 0x0, 0x0, 0x2}, 0x40) 13:35:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:35:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) readv(r0, &(0x7f00000015c0)=[{0x0}], 0x1) 13:35:44 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 258.518844][T13314] loop1: detected capacity change from 0 to 1051 [ 258.588485][T13314] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 258.654618][T13314] EXT4-fs (loop1): orphan cleanup on readonly fs [ 258.664960][T13314] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 258.685288][T13314] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 258.698950][T13314] EXT4-fs (loop1): Remounting filesystem read-only [ 258.716102][T13314] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 258.733460][T13314] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 258.740854][T13314] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:44 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081000000", 0x5, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:44 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:35:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/245, 0x27, 0xf5, 0x1}, 0x20) 13:35:44 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0xeffd) 13:35:44 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 13:35:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 13:35:44 executing program 0: socketpair(0x23, 0x0, 0xfffffe01, &(0x7f0000000040)) 13:35:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000080)='\x00', 0x1}], 0x2}, 0x0) 13:35:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 13:35:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x105501, 0x0) 13:35:44 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0xeffd) [ 258.998815][T13343] loop1: detected capacity change from 0 to 1051 13:35:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) close(r0) [ 259.056396][T13343] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 259.114548][T13343] EXT4-fs (loop1): orphan cleanup on readonly fs [ 259.126267][T13343] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 259.136752][T13343] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 259.162744][T13343] EXT4-fs (loop1): Remounting filesystem read-only [ 259.169884][T13343] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 259.185600][T13343] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 259.192644][T13343] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:44 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081000000", 0x5, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:44 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x803e0000) 13:35:44 executing program 4: socketpair(0x15, 0x5, 0x401, &(0x7f0000000000)) 13:35:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000001e40)=""/207, 0x26, 0xcf, 0x1}, 0x20) 13:35:44 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000006500)=""/225, 0xe1}, {&(0x7f0000006600)=""/58, 0x3a}], 0x2, &(0x7f0000006680)=""/237, 0xed}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000006b80)) recvmsg$unix(r0, &(0x7f0000007480)={&(0x7f0000006f40)=@abs, 0x6e, &(0x7f0000007340)=[{&(0x7f0000007080)=""/232, 0xe8}, {0x0}, {&(0x7f00000071c0)=""/148, 0x94}, {&(0x7f0000007280)=""/61, 0x3d}, {&(0x7f00000072c0)=""/74, 0x4a}], 0x5, &(0x7f00000073c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}, 0x100) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000075c0)={&(0x7f0000007580)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000078c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000007880)="95302be4551ae597"}, 0x48) mkdir(&(0x7f0000007b40)='./file0\x00', 0x8) 13:35:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000064c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 13:35:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006c80)=[{&(0x7f0000006a80)=""/51, 0x33}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000008640)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:35:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001c40)={'netpci0\x00'}) 13:35:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 13:35:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x2}, 0x40) 13:35:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x1a22, 0x0, 0x30}, 0x40) [ 259.419576][T13376] loop1: detected capacity change from 0 to 1051 [ 259.476081][T13376] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001a40)=""/250, 0x1a, 0xfa, 0x1}, 0x20) [ 259.531582][T13376] EXT4-fs (loop1): orphan cleanup on readonly fs [ 259.554139][T13376] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 259.573454][T13376] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 259.641056][T13376] EXT4-fs (loop1): Remounting filesystem read-only [ 259.651878][T13376] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 259.673690][T13376] EXT4-fs (loop1): Cannot turn on quotas: error -22 13:35:45 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081000000", 0x5, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a00)={&(0x7f0000001940)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 13:35:45 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000074c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:35:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 259.681222][T13376] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000039c0)={&(0x7f0000002780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}, 0x41) 13:35:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 13:35:45 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x97, &(0x7f00000000c0)=""/151, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:45 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000006780)={&(0x7f00000063c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000006680)=""/237, 0xed}, 0x2001) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000006840)={0x1, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x91}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map, @map={0x18, 0x4}, @generic={0x7, 0x6, 0xf, 0x80, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x3ff, 0xce, &(0x7f00000000c0)=""/206, 0x41000, 0x1d, '\x00', r0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000067c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000006800)={0x4, 0x1, 0x0, 0x7f}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006ac0)={0x11, 0x1, &(0x7f00000068c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000006900)='syzkaller\x00', 0xfffff0d8, 0xff, &(0x7f0000006940)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a40)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000006a80)={0x1, 0x2, 0x50a1, 0x40}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000006b80)={0xffffffffffffffff, r1}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000007480)={0x0, 0x0, &(0x7f0000007340)=[{0x0}, {&(0x7f0000007080)=""/232, 0xe8}, {&(0x7f0000007180)=""/3, 0x3}, {&(0x7f00000071c0)=""/148, 0x94}, {&(0x7f0000007280)=""/61, 0x3d}, {&(0x7f00000072c0)=""/74, 0x4a}], 0x6}, 0x100) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000074c0)={&(0x7f0000006bc0)="9da846fe7fb1997d1aa3a20d74dce224a380e69cf7a94dfbd8d9ba4ed3d7ce7cba15c69fbbfde3ceaf7bf99462cee3e6900143eec0cbf1f8ad8f29ab3f7283888d6fae64dd2e4fb82453f747d29a69", &(0x7f0000006c40)=""/203, &(0x7f0000006d40)="dd9771d4a1c65277e2f55610067c0aeae62d503cf2938cc0fdbc7e5e0f24a465d1487df79d3e8437d6d3ad23f6e36c7488d13b7b7b650840729bb61d682d33e4dce58b20364c9914552a0000993c4745243bd827458f35587e63a05dccb2fab0feb93c9ae660a633a22c35cc00e933a2b30bdfdf4ec461938f2d9f835be4be4f7d0cb00fea537e9505f178d865428d00d24ba61b8fcf1d794323bbe6232da5df4661bbaf84f9ca38e2a80c9d2e89342dd4c2292d1c1ce5f2897e032739a05db36434f4a234b3b858f37db0cf49b9f142342d09440f2654a1", &(0x7f0000006e40)="736de4e377696920e5b63005ec6bca1bb7eee66df866cac0d9305db998d242e6a202f12920c1725ac45d066376501896146cab07e11cb2ca9a595772f2d3b5ff3bec336b90be6ae1070fd07774272c4ec623844185dd", 0x9, 0xffffffffffffffff, 0x4}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000007540)={&(0x7f0000007500)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000078c0)={0xffffffffffffffff, 0x0, 0x64, 0xcd, &(0x7f0000007600)="e692c3b74fe50f4218108d5d4a04462f69a72e798fd62c73d37be09db9720a3f7bbf4631b85caa5bc6ea2a9f6c7a7312d6c617aecb83c7ea2aefa414b551316b929d9955dab68f8d4ad23fc1c2ba72427095651d328d7b433d881c893b77289e0fb0659a", &(0x7f00000076c0)=""/205, 0x7fffffff, 0x0, 0xa3, 0x1a, &(0x7f00000077c0)="65e2f595c5bec6b4828941f2dbc50911d17dda8e5368a0079539ece3aee7192adbb903c6d2a2b31cc4d28935d4b4a3fe05a5359b268ae5239996e2f355186ebf7684e0e3f8fb3899347001b7711aeb60d99d610cbd58f953abb80ea6af95c8bd773c679de7dfe102324d50aa3883e1f0e1cc43d4cdda002514989b6f6116f07d502127f6e41a02b67d0b76a1f4c6ad92efe0eec3874027e87ed525d5dad516b8238c12", &(0x7f0000007880)="95302be4551ae5978e23f3b015b04e73e69a92f752acc15f0fb6", 0x0, 0x7fff}, 0x48) mkdir(&(0x7f0000007b40)='./file0\x00', 0x8) 13:35:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/user\x00') 13:35:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:35:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)) [ 259.904271][T13410] loop1: detected capacity change from 0 to 1051 [ 259.963300][T13410] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@id, 0x200000d0, 0x0}, 0x0) [ 260.030235][T13410] EXT4-fs (loop1): orphan cleanup on readonly fs [ 260.068529][T13410] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 260.078540][T13410] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 260.094083][T13410] EXT4-fs (loop1): Remounting filesystem read-only [ 260.101351][T13410] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 260.115326][T13410] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 260.121917][T13410] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:45 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@txtime={{0x18}}], 0x18}, 0x0) 13:35:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair(0x0, 0x2, 0xfffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x640}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002500)={0x2, 0x80, 0x9, 0x0, 0x8, 0xf8, 0x0, 0x10000, 0x2400, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6}, 0x1000, 0xfff, 0x4, 0x8, 0x3, 0xd986, 0x6, 0x0, 0x7ff}, r2, 0xb, r1, 0x8) r3 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @remote}, 0x0, 0x2, 0x0, 0x4}}, 0xffffffffffffff15, 0x0, 0xfffffff3}, 0x200488c0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6a, 0x0, 0x6, 0x2, 0x0, 0x7, 0x200, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x10000, 0x0, 0x270d, 0x9, 0x8, 0x7, 0xc223, 0x0, 0x0, 0x0, 0xffffffffffffff80}, 0x0, 0xf, r1, 0x2) r4 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002580)=@generic={0x5, "a0095303bacae87f3ae75b2824531ab2f5fc128b3d089552d072a72bc8e8719ac7caf12fb4f2b6f8dec04788485923b6419b62943b22a967cdd62b2bef6c6ac6a94810b6416620acc12030e5d353ae098565dc7c0d655f9a28651b1cddbe7c28053e9684d98080e9463bcc73e062e2ab0ce3b31bfd847e467ff8776c227c"}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000002600)="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", 0x1003}], 0x2, 0x0, 0x9}, 0x4000) write$cgroup_type(r4, &(0x7f0000000100), 0x9) socketpair(0x11, 0x2, 0x4, &(0x7f00000004c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') 13:35:45 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000007c40)={0x0, 0x0, 0x8}, 0xc) 13:35:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x5, 0x800, 0x1f}, 0x40) 13:35:45 executing program 4: mount$bpf(0x0, &(0x7f0000000700)='.\x00', &(0x7f0000000740), 0x25d, 0x0) 13:35:45 executing program 2: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002f80)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:35:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x5, 0x800, 0x1f}, 0x40) bpf$MAP_GET_NEXT_KEY(0xc, &(0x7f00000017c0)={r0, 0x0, 0x0}, 0x20) [ 260.370136][T13443] loop1: detected capacity change from 0 to 1051 [ 260.383957][T13443] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair(0x0, 0x2, 0xfffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x640}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002500)={0x2, 0x80, 0x9, 0x0, 0x8, 0xf8, 0x0, 0x10000, 0x2400, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6}, 0x1000, 0xfff, 0x4, 0x8, 0x3, 0xd986, 0x6, 0x0, 0x7ff}, r2, 0xb, r1, 0x8) r3 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @remote}, 0x0, 0x2, 0x0, 0x4}}, 0xffffffffffffff15, 0x0, 0xfffffff3}, 0x200488c0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6a, 0x0, 0x6, 0x2, 0x0, 0x7, 0x200, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x10000, 0x0, 0x270d, 0x9, 0x8, 0x7, 0xc223, 0x0, 0x0, 0x0, 0xffffffffffffff80}, 0x0, 0xf, r1, 0x2) r4 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002580)=@generic={0x5, "a0095303bacae87f3ae75b2824531ab2f5fc128b3d089552d072a72bc8e8719ac7caf12fb4f2b6f8dec04788485923b6419b62943b22a967cdd62b2bef6c6ac6a94810b6416620acc12030e5d353ae098565dc7c0d655f9a28651b1cddbe7c28053e9684d98080e9463bcc73e062e2ab0ce3b31bfd847e467ff8776c227c"}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="113d8582997edbce0b5dbdad8a5b0ebdfa4dad6a659ed605fff8dd5b6d8e6ed1bb498ad3245183a1eff953cc9615bc2eef7fc01588bd2f3c628b9f792cfbdf5345edda0772f04062cc4b0e7d9309ebe87372ed6fdc5085ae0972fc51b41160a3092b88d70ea6ca2dbdb324ded51d07f9fb543ef45bcb79761a8103f361498fb9d90661ee786436fbed4c353747aebab811527a28589f434ffd7caa70098bb9e7a4a41e0ddcf3a93846682fecc0aa9f1bf1f527b281c67f2b3022977829b26683c05a336b5bdee06598178fba362a402d121e629740f360815a7fe9b39081e6e6ae23863800806d137b7eda81d4694cedfbe97063e580b04123fd9a5851001b151c5c87ed93d757e7cc62de5a9fee2393612945a8d86978fce2ded6d1f311cccef90e94267d87c5e3035c17f2da916111d81a9d3ac8f6ba67a7da200ced490758ea32497b442df581618ead7b4999705db4a7b1a1777d83028eb3568ca70ccc82ec474ae75062d22a9d509485211165000dffd9aca0a29041109ec22ea5c6c7a5f05d1f1c8d781c859a93af65ccc347aa079f5ad3232e47b837f42b17eef4eb2ab4874f48608f0370721e994bb7367da81ea4a447e4c23d7be3a48c89b946ec0653115a47cfcfb25a05f6b3ead6ecbac3dc091e3a76b4f195240af9605b407e43e8dc07e2d1274e88a6ae9a9ba88c937123b7b9d808732898db63ef75489f5b7ba2ee9f6942a6c7388a7d20519aed62af503f06eeba6a0383d738cda403e8fedad5c74af269f89a5dcf358de05758ed48db5f6e2e4ee2a2e1c1c1d940f81928e6ea589a868004c22e4809bccb19d0fd22556eb090fb3da462a4de5d1e188e68829a3a294b20524c8f604b61e0e7b5cac6cf9ab1b0862768d2237aab011390e2214a97d3fefd23447f3a636a584462f5b724b073a8d9bdb47f113a0cdb60ab168d97e1a7cdc3639114044671be21dadd5e9da2f62b99e63e0de36f6f4e5c18d987d4a77bb2edaeeffa2e078262a7c140e85a9106b6124846cddb08e9143365a594ca3ef7969facafdfe15942410f16f88f9662055f8115764c05501ea3276273381642c495ccb2ab6e010b50af20e7ba4c71c9a12030c2d1f85a21f54a040070230a83ab62cc9bd09b9a66f304cf431511f8385e8ae5ca7af4ddb8e81d623d3e9c6c61976eafbcf51d5f9c42adaa440624cf5bbc80063045e62be2620dcb34e61a7fdc5b4367522471c48239fd0c3c22c9ace0e201b5984f2e6e371c54f1b483c3d564c02e374b0b6b2f3b6c869375a1ba3be7d19bf4b88beb595a7058a24bbadfe96e2bb7d5cf3f160ebfb55675d008cb3449831e4a47661fc75ad219cbed5cc9a5e88a478e6c11db5d77f5915fc218e686ae531b557ef0ff98f13628286e6631467aae932e2fcee1608a6eb5d87b10ac3325121ac5e664e7d30d713035fa41ad16e6ab65ef8585e96b9f9cd6d9a50a91dcba89a957092d8f128e940af60cee0d5ecc1070f0e21cd7ee0e0bcb36bec44d2c28be2116be30f4a694c74f444d87fdedff1a30b2345220a2775490a9f6af6153253a9fe2d754d1814f118b4c05bfa8126fc4ff26ce69cf634c34fcfb2ee3375a86cb16ae6bd6fcaa92273ce50b16f790f6d24cfa4ff51e63fb1773acdefc5f2243920f11da2ccc2c087c659fbc5c8c13d56d529fb7e6d3f4162689299f6e0f4e99fe26f47a31e3f56cddcee4dd52a3055e94a37196d7c66a293abace95b32c635798106ff63e35560979092142e3637e59ac513f99fe2a6203497a8a1e258be1b9228751e2afe01b6d66ce61ef08a88edbf2d57e56fa692d45cc920b1259df4f0d12454c2d926858daeef9eeb22cde38586d775846045c9795f03bcb37f5489f658223b936b0f7e0d8233f31db538f8c24bf5dcec69d124ee8d5d6653ddc1e60f25f9c4528805871c11b7cf31d2ec6a318ba07528d4655dcd2ff317207523072b390f5c1f8c6c4f1589638fd6c51eeba05e898b17f0671629d96f680fa1c0e30ef81b8167543d3d74c187ab1eb7b68c0bab242cb06f88c686fb626a9a6e02ce7cf567482e59e12b65724f2bd0fbaeeeca9dd667919ebf6652e69e90a07a6ff84e860493bc0c545fd877d2b6e515889902386d05b7b616d70c38f0c7ec3fd1f4a50f5a10aca845885d25bebc644fd0ff90d71f85790f9be9fd1c3db9f69ba3df111f93c1de476c2c3005e977f67dcffc7da55a0b15d09efe04d6c4ebb0799b38c8c74c2f548469c4dcdbe18aa31683bc34df8b153881710824e8dfbba418886b49e3f844433ae7120bf190bd0a7eaf3050b584e21cb11ebf80e97f421fdae0b812dc212107f1c59e471dcf63e6115b0fc822480d8ddd0b5d2fd24cdf7c2b97e167926ff56e273ad0529ecdb4308f80a0e4a1f33ec6996e64b2cddc270614cce8efb5a941920d87adc7afa032b694ff39bacce7c42ecb5015eea541f21a1461574b7c08cd1501595888d6a4ff520ff37f557345a9831df294015fa2a0a6bb07bcc233397ab88478e76ed282fc8db5010f5b7a29459f09e796eac5b848b34544ba8f73466728874ee2a7d9fa8b9f20dc09c86b56bd3f5abe0ebfdba2d2c3394405760eac496f0925ff859568e909f6a180d39deb35cf473a99f97484837d0bc4af4e6d54a940268337ee91ceeebc3ea1661a674bddb3e9cdcb7ec52241d2a863a001750a57bb3346ac6e60786a74edce764eea41a5914dcb4eed4ada72d33a9b4167fa5deb688d5b08df63d55a94a5145a2d5d6f5c5f4f4c295dbff5218202658fd6de6655c6dc207a766a9d0df9f27f0e74803ac226076b54cdbab6d0a7d9ac1a62ca28f7509b0a65af522518b728f011a5c50710bd8c278331f83ea4a112f2f27770f4bcfdc05b675598fac1585d471357f65fe9ea314b0fd2c13d1d5a90738e04b2c257af70354d0939f1993462341f5855eae7f5e7fda1c9466a9af60f191a9fccff12b983aa9676928297e85bd2563dd30463ff75d03228866d5528ebfb56802dae87ee14cf87cfb820e8d34dfb55865de2cdb8dc0080441c5bb58a601db285be392a251015fdc1683d28cfa294e1555b7020284a214b83334c38e41016974d8b09a629fb12a81aced57d8956f6d020e30f967ce9958ff1bf2f89731d105e4e15a1a2874651481aee6d0fa03132b6456bc08306e59ba163e5acbce8eaba81da95b132c3eb95a2628d1eace1f2e9743cbac7a6d45bf83a47ec31a1445f0a57a415ba6547f85c7a120fac6f2421c3e7946abfcb565c350e3521b000e6254626d90137f1e761df12af82f3f3b259ca2e4aec86e112ff8613f24b2c0bada5b97f9b5112fff95f4086786e35ccaae98e6e8dd5668220ac17bbe629333942f0089499674dbce8786d3f04ab72fb0a29fb46d0a9733d91d5abba5d77f0e43e28088ad8ccb51b54f7beb85a4e97eae66679d61ddc7b6874d32ed5c9743b006203a80aeff1a4df295e49b6e0ec1c562f8590ea2528c0d8ed54850c1caf5242895e06453d859c4fccf0117411c0addbc814733ac589f3559c5501d01d4d204fb803e1343b5fb38bb64d820a11dc50119aa750f97c2c4b42808f2a72ed3d0ff1e78d44416e9aa630243f64c79e1d46c64668b937b5137219a48411ba3a17313e7199b1aac60ab076a776d6bb68c23faa036533cab703c35df942c69ccd6653abdd5e643ce863e3d78c1d6525762763e3349db75f449271d07c10d2827ea712e6efaddbf5ef829264528c137d44e0fa9b869a03608af95137fe3378300041c8dd8b8da7f00992f112adc722b4e44f113546623750e0b3b4bb0342a977fec4e99df9ff7109931cef24fc2f7995685c1c136c3469d5edf455a4550990623d4e4135421aec1117c3a0aeedbcec44b44d88358084a38ca31053452bcd8055906d86283bd5d6f8e8fea41875b242d3385a65ffe25cf5369fab7febc5e789053d6e053421b13eae8485d2653da3374541b2ba9958de5d75347e311319c9bf5676cd96b9d356c6f74d66c5f96005dc2c989716d17fa45ff706868db75c43283aa1157f1884bde71e60684687499ee52929ec1335aec6c2a0f7b01ab8337457ad11a7c8b8323ef56b750ef7b9c8d89af4922b164708a38570509f4de8b0878a489f04f1d0b0dcb0ec61c2fb38a9cd4627b2f4357b2755abf2dc8084040233db1500004abeeaffe1c2b1f3b3ae1a43c911e634818477786e0edf099f1fd113db5fbeab856f1374c8f34d3bb14e1cb238a50db0395b5f3d61bcba8b013274896749ccb521c66d990f8c59683ba84cda85eaa428586c8ea5bbf4d5545718fb94881c57735ac7f38a67d538448aa94a1fae79f159c434c9b29b63c7455ebfc9c2bf53e4a40543e75f138b0ad0cdfe133b3dc11714995ede56818c7140cc524e71e5e969c8d6dee560e88b46ca024404de4d3a16f13709bfe5b7633aabaad7167401d26629edfab2e318313b9df03ee7984bf5ba586e1f10eb76ba7ee728ac4dda82c50bc36987d0ba5e4b8b1115e55f9732f31adeaef535f49777e03520f48b606a138e169012c99b929466b06800216759413c73f37f5c925f265533d43fceecd647c9091b6132537e4d81716df19bf4812040b9371bf916d553ecae63bf7194f238e6d68dc4d9072d6b4fab9dbef9a74e4b88ddfa682894f9e0300e133efae65274af8dc6425c0fbf5f11c48953386529e0686396b6fc5d6045d98de8efa2da71dbb8328f064fa5d3b33777e43c7cb60773917ce985c89adbb6ab5e25e9cb9390ce2e9d4cd534b55f7a7b2559321491552e43dfb8c92bdaa78826b6a5d83b9de38aa82c2568cafe843be90d10e87a4dc9539520c336d910685caf6ca109f8a6eeb2b351124175d7e2b41134e088b22a072b6c22a4e93c20b154d208d8622887c1d40889e733b32d02f7e026bc7a837099940fa14c4ed99c3c8a547178ab8489147af9052c35be420dd4255ced9d0859d16872df402414b7c3deeccf5a2e79264d20253289f7f8ba034726d7d70d7cc7bcb53d2c41b52a84f9f9fbc3bfafe2d4bc4e5bd39cd5581a67abe3f3bc3d72c40848b931023dcaba1e8e58b0d46a6713c4e88bfdd2aa2bc550ad719adc05a1eb7f8f9bf19dee33b1528e3e38ba68c5d3ffd428b333472ed817251ed6f672c4417e34f676f9db8af0ba24ded23e54c69cadac91ae97bc4383bfdfccb15fefe7da07d4d46c60ef2b56525b8137ccdaab29a1be079a74aa85ecab632d6d6ab4453667f5d75cbff097f7645404dd973efa981370f442f18a4a14bbf81ed45cdd4075b1e8c53f9397297a804da39afdd2fe8542ffcded9c0f31e1cd781844b06033c07edec357143d21250c7cbb4e093b679b1eed2bdc6710ee63034eeff2b4b9b5ac1957fed427cfec8021e38c57cc626de6eb4acbdd3f1b40bd2950ba53c3e1174c25f8c25f52e967b730ccdfb8237b1a590bc141c4a244913907900fc6a2706ee83405a1c319cbc101193d4bd54a5daaa424665629b666e5511c9239dbe7a400042f88a2132b6bec18b847333205f16926c62db2bcc945db3a4fcbe9682576b9f08d161028658419a3c9896db59102ba59b5b0175372b084ff1989c365744990a29d332ae1203d3561a346c143572657d60496931421f4b5e771ef895e1fbbd05fc65740bd0c1d64f1ace2beb4ac886b33f06a14fa985e85bda6794ab4737820c7e8d8208124652f9a3e7ce4c95eb9071273322fe5988a1503e91db1abd6bb557eb67b0fd0b5a3419fc7d557c864ed31878011e1d607eaecef88121a38c24fd2f77aeaec181c08b78d377", 0x1000}, {&(0x7f0000002600)="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", 0x1003}], 0x2, 0x0, 0x9}, 0x4000) write$cgroup_type(r4, &(0x7f0000000100), 0x9) socketpair(0x11, 0x2, 0x4, &(0x7f00000004c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') [ 260.440263][T13443] EXT4-fs (loop1): orphan cleanup on readonly fs [ 260.518043][T13443] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 13:35:46 executing program 5: perf_event_open(&(0x7f0000001700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x5, 0x800, 0x1f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000100)="9d", 0x0, 0x0, 0x0, 0x10001, r0}, 0x38) [ 260.584053][T13443] EXT4-fs (loop1): Remounting filesystem read-only [ 260.612297][T13443] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 260.721614][T13443] EXT4-fs (loop1): Cannot turn on quotas: error -116 libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness [ 260.752133][T13443] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:46 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 13:35:46 executing program 2: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 13:35:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001a40)=""/250, 0x28, 0xfa, 0x1}, 0x20) 13:35:46 executing program 3: socketpair(0x22, 0x0, 0x9, &(0x7f0000002600)) 13:35:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xafc, 0x1}, 0x40) 13:35:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001a40)=""/250, 0x26, 0xfa, 0x1}, 0x20) 13:35:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x9, [@union={0xf, 0x4, 0x0, 0x5, 0x0, 0x9, [{0xb, 0x0, 0x1}, {0x5, 0x1, 0x5}, {0x5, 0x5, 0x9}, {0x4, 0x5, 0x200}]}, @const={0xa, 0x0, 0x0, 0xa, 0x4}, @ptr={0x9, 0x0, 0x0, 0x2, 0x5}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5f, 0x0, 0x49, 0x1}, @union={0x3, 0x4, 0x0, 0x5, 0x0, 0x1, [{0x10, 0x1, 0x1ff}, {0x0, 0x5, 0x4}, {0x2, 0x0, 0x7f}, {0xf, 0x1, 0x4}]}]}, {0x0, [0x61, 0x5f, 0x1e, 0x20, 0x5f, 0x2e, 0x0]}}, &(0x7f00000002c0)=""/167, 0xc1, 0xa7, 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/158, 0x9e}, {&(0x7f0000000700)=""/204, 0xcc}, {&(0x7f0000000800)=""/122, 0x7a}, {&(0x7f0000000880)=""/201, 0xc9}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/224, 0xe0}], 0x6, &(0x7f0000001b00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x40000002) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000001c80)='GPL\x00', 0x2, 0x77, &(0x7f0000001cc0)=""/119, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001d80)={0x20002, 0x2, 0x9, 0x7}, 0x10}, 0x78) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="fa4cfbf017a757808096fa69f50bfe673b11433d619e78ab39d02ea5d068e6250b928b2f250cd79ad8c8dbf02923b31468176e2dd0bb14f2f48e67d22753ca87bc2fafcdbac6f4abb19082a2dcc8d43ee85c1e3b6e076aa27cd4aa21bfb838d1e698cd"}, 0x20) 13:35:46 executing program 2: socketpair(0x22, 0x0, 0x0, 0x0) 13:35:46 executing program 4: socketpair(0x23, 0x0, 0x3, 0x0) 13:35:46 executing program 3: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) [ 261.023225][T13483] loop1: detected capacity change from 0 to 1051 13:35:46 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 261.068225][T13483] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 261.139309][T13483] EXT4-fs (loop1): orphan cleanup on readonly fs [ 261.177071][T13483] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 261.191747][T13483] EXT4-fs (loop1): Remounting filesystem read-only [ 261.200148][T13483] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 261.225372][T13483] EXT4-fs (loop1): Cannot turn on quotas: error -116 13:35:46 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:46 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)) 13:35:46 executing program 3: dup(0xffffffffffffff9c) 13:35:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f000000cfc0)={0x0, 0x0, &(0x7f000000cf40)=[{&(0x7f000000bc80)='[', 0x1}], 0x1}, 0x80) close(r0) 13:35:46 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0xd4}}, 0x0) 13:35:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) [ 261.240649][T13483] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:47 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80000, 0x0) 13:35:47 executing program 2: pipe(&(0x7f0000000180)) 13:35:47 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x71) 13:35:47 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x54) 13:35:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0xd}, 0x40) 13:35:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="aa2914e19c63", @remote, @val={@val={0x8864}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) [ 261.498539][T13516] loop1: detected capacity change from 0 to 1051 [ 261.554659][T13516] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 261.593550][T13516] EXT4-fs (loop1): orphan cleanup on readonly fs [ 261.613662][T13516] EXT4-fs error (device loop1): ext4_quota_enable:6306: comm syz-executor.1: Bad quota inode # 3 [ 261.625926][T13516] EXT4-fs (loop1): Remounting filesystem read-only [ 261.632491][T13516] EXT4-fs warning (device loop1): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 261.648348][T13516] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 261.655030][T13516] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:35:47 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x51, 0x4}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/4095, 0x2b, 0xfff, 0x1}, 0x20) 13:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 13:35:47 executing program 4: r0 = socket(0x1, 0x80802, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89e0, 0x0) 13:35:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 13:35:47 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 13:35:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 13:35:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 13:35:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x2, 0x4, 0x40, 0x32e, 0x11}, 0x40) 13:35:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'wg1\x00', @ifru_names}) 13:35:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 261.898538][T13546] loop1: detected capacity change from 0 to 1051 [ 261.922612][T13546] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 261.942681][T13553] device veth1 entered promiscuous mode 13:35:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000400)) [ 261.962970][T13549] device veth1 left promiscuous mode [ 261.990047][T13546] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 262.033536][T13546] EXT4-fs (loop1): get root inode failed [ 262.056614][T13546] EXT4-fs (loop1): mount failed 13:35:47 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:47 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xa0) 13:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'wg1\x00', @ifru_names}) 13:35:47 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 13:35:47 executing program 2: pipe(&(0x7f0000000780)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 13:35:47 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1a, 0x0, 0x0) 13:35:47 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000740)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0794d0", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}}}, 0x0) 13:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000400)) 13:35:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x6, 0x4, 0x2801, 0x32e}, 0x40) 13:35:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x724, 0x5, 0x0, 0x1, [{0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x309}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x33e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x306}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x266}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x22c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3b8, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x328, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x350, 0x5, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x78, 0x5, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040010) 13:35:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x1c, 0x0, 0x0) [ 262.301124][T13580] loop1: detected capacity change from 0 to 1051 [ 262.382983][T13580] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 262.430246][T13580] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 262.553554][T13580] EXT4-fs (loop1): get root inode failed [ 262.622277][T13580] EXT4-fs (loop1): mount failed 13:35:48 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @val, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) 13:35:48 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) 13:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000400)) 13:35:48 executing program 3: socket(0x0, 0x40005, 0x0) 13:35:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) 13:35:48 executing program 2: syz_emit_ethernet(0x73, &(0x7f0000000100)=ANY=[@ANYBLOB="aa2914e19c63aaaaaaaaaabb080058"], 0x0) 13:35:48 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) [ 262.840021][T13610] loop1: detected capacity change from 0 to 1051 13:35:48 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) 13:35:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:35:48 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xb, 0x0, 0x0) 13:35:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 263.035404][T13610] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 263.073260][T13610] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 263.094683][T13610] EXT4-fs (loop1): get root inode failed [ 263.106589][T13610] EXT4-fs (loop1): mount failed 13:35:48 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:48 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000400), 0xffffffffffffffff) 13:35:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000100)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="050d00000d00000000000200000004000180400001800800030003000000140002006261746164763000000000000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="280001800a"], 0x150}}, 0x0) 13:35:48 executing program 5: socket(0x1e79bd8e660f1cf6, 0x0, 0x0) 13:35:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000180)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="050d00000d00000000000200000004000180400001800800030003000000140002006261746164763000000000000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES64=r2], 0x150}}, 0x0) 13:35:48 executing program 0: r0 = socket(0xa, 0x3, 0x3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), r0) 13:35:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c6, 0x0, &(0x7f0000000400)) 13:35:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x10, 0x4, 0x0, 0x6}, 0x40) 13:35:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @broadcast}, 0x10) 13:35:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x62, 0x0, 0x51, 0x4}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/4095, 0x2b, 0xfff, 0x1}, 0x20) 13:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0xfffffffffffffffd, 0x0) [ 263.337010][T13646] loop1: detected capacity change from 0 to 1051 [ 263.371727][T13646] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:49 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 263.410040][T13646] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 263.434960][T13658] device bond0 entered promiscuous mode [ 263.475242][T13658] device bond_slave_0 entered promiscuous mode [ 263.490916][T13658] device bond_slave_1 entered promiscuous mode [ 263.513166][T13646] EXT4-fs (loop1): get root inode failed 13:35:49 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x2, 0x4, 0x40, 0x32e, 0x4}, 0x40) 13:35:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="050d00000d00000000000200000004000180400001800800030003000000140002006261746164763000000000000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0b0001000a"], 0x150}}, 0x0) 13:35:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:35:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="aa2914e19c63", @remote, @val, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) [ 263.531239][T13646] EXT4-fs (loop1): mount failed [ 263.546247][T13653] device bond0 left promiscuous mode [ 263.556371][T13653] device bond_slave_0 left promiscuous mode [ 263.570442][T13653] device bond_slave_1 left promiscuous mode 13:35:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @union]}}, &(0x7f00000000c0)=""/140, 0x32, 0x8c, 0x1}, 0x20) 13:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1544, 0xffffffffffffffff, 0x386}, 0x40) 13:35:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x10, 0x453, 0x4}, 0x10}}, 0x0) 13:35:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @union]}}, &(0x7f00000000c0)=""/140, 0x32, 0x8c, 0x1}, 0x20) 13:35:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x10, 0x0, 0x0, 0x6}, 0x40) 13:35:49 executing program 0: r0 = socket(0x1, 0x80802, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5450, 0x0) [ 263.747421][T13679] loop1: detected capacity change from 0 to 1051 [ 263.782002][T13679] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:49 executing program 3: r0 = socket(0x1, 0x80802, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 263.832168][T13679] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 263.914105][T13679] EXT4-fs (loop1): get root inode failed [ 263.923201][T13679] EXT4-fs (loop1): mount failed 13:35:49 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x2, 0x4, 0x40, 0x32e}, 0x40) 13:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x8001}, 0x40) 13:35:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x6, 0x4, 0x40, 0x32e}, 0x40) 13:35:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)=ANY=[@ANYBLOB="6400000010"], 0x33fe0}}, 0x0) 13:35:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000002c0)=""/189, 0x50, 0xbd, 0x1}, 0x20) 13:35:49 executing program 3: unshare(0x0) unshare(0x48000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) 13:35:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xba, &(0x7f0000000100)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000400)) [ 264.087003][T13709] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.135291][T13711] loop1: detected capacity change from 0 to 1051 13:35:49 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 13:35:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:35:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 264.214642][T13711] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 264.254342][T13711] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 264.302082][T13711] EXT4-fs (loop1): get root inode failed [ 264.309117][T13711] EXT4-fs (loop1): mount failed 13:35:50 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:50 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@dev, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '7\rN', 0x18, 0x11, 0x0, @local, @dev, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 13:35:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 13:35:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:35:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:50 executing program 5: socket$inet6(0xa, 0x2, 0x81) 13:35:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) [ 264.516075][T13761] loop1: detected capacity change from 0 to 1051 13:35:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x1068}, 0x40) 13:35:50 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 264.568537][T13761] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 264.623518][T13761] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 264.637705][T13761] EXT4-fs (loop1): get root inode failed [ 264.659883][T13761] EXT4-fs (loop1): mount failed 13:35:50 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x29}, 0x14) 13:35:50 executing program 3: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000003f40), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000003cc0)) 13:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 13:35:50 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000080)="66d09a63ab5031497b74ce58ae14762f681cd546d1caab65ac6938a8559643bdd339b232c14bda4c80bbe13d1a5715c1f8f3f90e20766ff789cfb4d5f4149074370e6508ab11a8a86c995a539b749cb9dd5620fbebabe26f8e172c9ef915916693950b9bfb969eaa8a0f6d731104f0b06c09bd11eb9fdcebfb67521656d0c396acc23ebd", 0x84}, {&(0x7f0000000140)="2281d4c894a9c45b11ecba80fad6b7fc56b0420cfe61cd0ddb26c4a0024a9af5fb4f8fbca8bc6a090a9c1560bb2f777119e3bb3c34e52ddf999bc8783e60b05f5f5fe9a0da4e110062d40e5d1b24130b027e0e1e1efd40c49153f3957f2533200c4eae876b243c6d7470a3ec740fb239a2919fab4477afc06d09495ebcb0fe1cf22ac989a83e326120ba2ddc95afc1810a695a8f6b08de2f2b018737ec43fb0c369300754f7cddeb46ed6d30bda8dadb05d250e4e6984a2f41ad8c9e203fb900314c56a613a6be8746b5aa42ce1bc7b088ea1b65b6431e9b51d30c5c35772f3f0778c95a471349bea0e487fe29b673cf35a3c7d185b35cfb", 0xf8}, {&(0x7f0000002700)="75eba1ad5af0802efcc5df293aeaf1564b2f7b45128ad0dddfa7b54210cd352363d5ddf5d13f50cff109e743549958cb14f15b979984c1088a3b928807eed2d420a62c79b8b6cd6cd49a6f1e589e600b458da59a81738111168822833f9627a810b59a9910e0b1f6507d6f9f07bc183f8a66ceb31a7b15efed", 0x79}, {&(0x7f00000002c0)="25e381ef7e5b5edac86f1d187057a198796e8f5d8be522581c25310de73c92f4bebee634cb81ac5c8bf95b8c827c7ccd6dc8cb3a0e95e2c1826323e5af6e1c170c6f879aded57a88c13cdcf16bbde695ac1b6d60677f75a64b5e56486b56c3b125d00f01c41fe1a043ed16500dee1f4d102cfdb97414caba4e036ea9522eff2395ec70b072afdd570792da97b9c07591bf50f08404ecdcc91df45f7f80966111a4e3c03404f1d96f9d71f9575ef74124ee7e232b317b1b51fbed23551f4e80bf655f567c6eeb1e79aae72f63660f88f94124932e7c9c3f823973f790e60b460965b31d1f822a6b", 0xe7}, {&(0x7f00000003c0)="619ec8f1", 0x4}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="f47fe8e823041bf3a60e352eab2a6c5e4385eeea814a7367222d5a3e0bc69d1ea10a8932169144303ad6ccfaa21724b687369932c4f23ed7400b85626a5e637ae9f66be175c5ca5004122b16a3ecf94ac342b4242a9e2e115ec81e2f8faf21614748285b75116f4ece4ca5841cb8c1336a2e2e40104303c793d09f4f1ad7661a421170bab1fdb853f587", 0x8a}, {&(0x7f00000014c0)="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", 0xb0f}], 0x8}}], 0x1, 0x0) 13:35:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) r1 = creat(0x0, 0x3) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76f65e06efdaab05fc7bc450ea977001e511ceac27c7105f8e29e23e58c507b87423a7b1879"], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x2}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x0, 0x3, 0x0, {0x0, 0x0, 0xff, 0x0, 0x0, 0x80000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="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", 0x2000, &(0x7f0000003540)={&(0x7f0000000140)={0x50, 0x0, 0x80, {0x7, 0x21, 0x23c3b9e5, 0x0, 0x8, 0x8, 0x1, 0x81ac}}, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x6}}, &(0x7f00000001c0)={0x18, 0x0, 0x7}, &(0x7f0000000200)={0x18, 0x0, 0x800, {0x1000}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000480)={0x28, 0x0, 0x3db, {{0x2, 0x3, 0x1}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x8000, {{0x1, 0x80, 0x9, 0x476e, 0x7fff, 0x7, 0x6, 0x3ff}}}, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000000000c400120dd85bed06002d51"], &(0x7f0000000600)={0x20, 0xfffffffffffffff5, 0x1c}, &(0x7f0000002d40)={0x78, 0xffffffffffffffda, 0x9, {0xfffffffffffffffa, 0x0, 0x0, {0x6, 0x0, 0x3, 0x100000000, 0x5, 0x0, 0x7, 0x7f, 0x1, 0x8000, 0x80, 0x0, 0x0, 0x2, 0xfff}}}, &(0x7f0000002e80)={0x90, 0xfffffffffffffffe, 0x800, {0x1, 0x2, 0x9, 0x0, 0x401, 0x5, {0x2, 0x9, 0xce2f, 0xffffffff, 0xfffffffffffffffd, 0x6, 0x2, 0x0, 0x6, 0xa000, 0x0, r3, 0x0, 0x2, 0x8}}}, 0x0, 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x8, {{0x5, 0x0, 0x3, 0xa4, 0xcea, 0x47d, {0x4, 0x3989, 0x4, 0x0, 0x7, 0xba16c67, 0x8, 0x8000, 0x5, 0x0, 0x0, 0xee01, r4, 0x4, 0x6}}, {0x0, 0x1}}}, &(0x7f0000003500)={0x20, 0x0, 0x9, {0x8, 0x4, 0x0, 0x5}}}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) [ 264.976146][T13794] loop1: detected capacity change from 0 to 1051 [ 265.013392][T13794] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 265.048562][T13794] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 265.080134][T13794] EXT4-fs (loop1): get root inode failed [ 265.093295][T13794] EXT4-fs (loop1): mount failed 13:35:51 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:35:51 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19, &(0x7f00000007c0)={@remote, @empty, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x0, 0x1}}, {@x25={0x805, {0x0, 0xda}}}}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000000600050008007a0000000000024000ffffff82000000e10000008877007200300700a6ffffff0000", 0x38, 0x1c0}]) 13:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) r1 = creat(0x0, 0x3) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76f65e06efdaab05fc7bc450ea977001e511ceac27c7105f8e29e23e58c507b87423a7b18791a9e11"], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x2}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x0, 0x3, 0x0, {0x0, 0x0, 0xff, 0x0, 0x1ff, 0x80000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="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", 0x2000, &(0x7f0000003540)={&(0x7f0000000140)={0x50, 0x0, 0x80, {0x7, 0x21, 0x23c3b9e5, 0x0, 0x8, 0x8, 0x1, 0x81ac}}, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x6}}, &(0x7f00000001c0)={0x18, 0x0, 0x7}, &(0x7f0000000200)={0x18, 0x0, 0x800, {0x1000}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000480)={0x28, 0x0, 0x3db, {{0x2, 0x3, 0x1}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x8000, {{0x1, 0x80, 0x9, 0x476e, 0x7fff, 0x7, 0x6, 0x3ff}}}, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000000000c400120dd85bed06002d51"], &(0x7f0000000600)={0x20, 0xfffffffffffffff5, 0x1c}, &(0x7f0000002d40)={0x78, 0xffffffffffffffda, 0x9, {0xfffffffffffffffa, 0x0, 0x0, {0x6, 0x0, 0x3, 0x100000000, 0x5, 0x0, 0x7, 0x7f, 0x1, 0x8000, 0x80, 0x0, 0x0, 0x2, 0xfff}}}, &(0x7f0000002e80)={0x90, 0xfffffffffffffffe, 0x800, {0x1, 0x2, 0x9, 0x0, 0x401, 0x5, {0x2, 0x9, 0xce2f, 0xffffffff, 0xfffffffffffffffd, 0x6, 0x2, 0x0, 0x6, 0xa000, 0x5ee, r3, 0x0, 0x2, 0x8}}}, &(0x7f0000002f40)={0x48, 0x0, 0x101, [{0x6, 0x100000000, 0x0, 0x800}, {0x3, 0x28, 0x7, 0x7101, '{]-!{!)'}]}, 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x8, {{0x5, 0x0, 0x3, 0xa4, 0xcea, 0x47d, {0x4, 0x3989, 0x4, 0x8, 0x7, 0xba16c67, 0x8, 0x8000, 0x5, 0x0, 0x3ff, 0xee01, r4, 0x4, 0x6}}, {0x0, 0x1}}}, &(0x7f0000003500)={0x20, 0x0, 0x9, {0x8, 0x4, 0x401, 0x5}}}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 13:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 13:35:51 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x0, 0x98, 0x220, 0x2f0, 0x98, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@local, @remote, 0x0, 0x0, 'wg2\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x89) 13:35:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 265.504213][T13820] loop1: detected capacity change from 0 to 1051 [ 265.534525][T13817] loop0: detected capacity change from 0 to 1 13:35:51 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:35:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000100)={'veth1_virt_wifi\x00', @ifru_ivalue}) [ 265.570189][T13820] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 265.636849][T13820] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:35:51 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) [ 265.749699][T13820] EXT4-fs (loop1): get root inode failed [ 265.763729][T13817] Dev loop0: unable to read RDB block 1 [ 265.771312][T13817] loop0: unable to read partition table [ 265.780580][T13817] loop0: partition table beyond EOD, truncated [ 265.787795][T13817] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:35:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1025, 0x1, 0xfffffffa}, 0x40) [ 265.814411][T13820] EXT4-fs (loop1): mount failed 13:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 13:35:51 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 13:35:51 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19, &(0x7f00000007c0)={@remote, @empty, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x0, 0x1}}, {@x25={0x805, {0x0, 0xda}}}}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000000600050008007a0000000000024000ffffff82000000e10000008877007200300700a6ffffff0000", 0x38, 0x1c0}]) 13:35:51 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 13:35:51 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf465", 0xf, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:51 executing program 4: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:51 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, 0x0) 13:35:51 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x1000, 0x0) [ 266.127137][T13856] loop1: detected capacity change from 0 to 1051 [ 266.130794][T13854] loop0: detected capacity change from 0 to 1 13:35:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) [ 266.179474][T13856] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 266.197528][T13865] loop4: detected capacity change from 0 to 1051 [ 266.231728][T13856] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 266.248473][T13854] Dev loop0: unable to read RDB block 1 [ 266.253479][T13865] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 266.264620][T13854] loop0: unable to read partition table 13:35:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000130a0102"], 0x20}}, 0x0) [ 266.279130][T13856] EXT4-fs (loop1): get root inode failed [ 266.289117][T13856] EXT4-fs (loop1): mount failed 13:35:51 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) (fail_nth: 1) 13:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) memfd_create(0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000002180), 0x800, 0x30b040) perf_event_open(&(0x7f0000002080)={0x8260c7f5739bad9b, 0x80, 0x3, 0xd3, 0x20, 0x83, 0x0, 0x400, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x1900, 0x0, 0x8, 0x0, 0x9, 0x4, 0xdde, 0x0, 0x830, 0x0, 0x6}, 0x0, 0xf, r2, 0x11) r3 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x6e69) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @empty}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000002100)={{0x1, @local, 0x4e21, 0x3, 'lblc\x00', 0x3, 0x0, 0x74}, {@loopback, 0x4e24, 0x1, 0x40009, 0xfffffffc, 0x2000004}}, 0x44) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') [ 266.324486][T13865] EXT4-fs (loop4): orphan cleanup on readonly fs [ 266.331876][T13854] loop0: partition table beyond EOD, truncated [ 266.340068][T13854] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 266.344000][T13865] EXT4-fs error (device loop4): ext4_quota_enable:6306: comm syz-executor.4: Bad quota inode # 3 13:35:52 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19, &(0x7f00000007c0)={@remote, @empty, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x0, 0x1}}, {@x25={0x805, {0x0, 0xda}}}}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000000600050008007a0000000000024000ffffff82000000e10000008877007200300700a6ffffff0000", 0x38, 0x1c0}]) 13:35:52 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf465", 0xf, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 266.455887][T13865] EXT4-fs (loop4): Remounting filesystem read-only [ 266.462524][T13865] EXT4-fs warning (device loop4): ext4_enable_quotas:6343: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 266.488363][T13881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x20}, 0x1c) [ 266.524528][T13865] EXT4-fs (loop4): Cannot turn on quotas: error -116 [ 266.549306][T13865] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 266.566580][T13888] FAULT_INJECTION: forcing a failure. [ 266.566580][T13888] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 266.632209][T13888] CPU: 0 PID: 13888 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 266.641000][T13888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.651048][T13888] Call Trace: [ 266.654322][T13888] dump_stack_lvl+0xcd/0x134 [ 266.658939][T13888] should_fail.cold+0x5/0xa [ 266.663448][T13888] prepare_alloc_pages+0x17b/0x580 [ 266.668573][T13888] __alloc_pages+0x12f/0x500 [ 266.673165][T13888] ? __alloc_pages_slowpath.constprop.0+0x21b0/0x21b0 [ 266.679941][T13888] ? tun_build_skb+0x186/0x1020 [ 266.684798][T13888] alloc_pages+0x1a7/0x300 [ 266.689218][T13888] skb_page_frag_refill+0x262/0x570 [ 266.694427][T13888] tun_build_skb+0x1ff/0x1020 [ 266.699115][T13888] ? tun_xdp_act+0x8a0/0x8a0 [ 266.703797][T13888] ? __lock_acquire+0xbc2/0x54a0 [ 266.708833][T13888] tun_get_user+0x802/0x36d0 [ 266.713442][T13888] ? tun_build_skb+0x1020/0x1020 [ 266.718468][T13888] ? lock_downgrade+0x6e0/0x6e0 [ 266.723319][T13888] tun_chr_write_iter+0xdd/0x1a0 [ 266.728247][T13888] new_sync_write+0x429/0x660 [ 266.732915][T13888] ? new_sync_read+0x6e0/0x6e0 [ 266.737772][T13888] ? lock_downgrade+0x6e0/0x6e0 [ 266.742614][T13888] ? down_write_trylock+0x290/0x2f0 [ 266.747810][T13888] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 266.754040][T13888] ? security_file_permission+0xab/0xd0 [ 266.759579][T13888] vfs_write+0x7cf/0xae0 [ 266.763810][T13888] ksys_write+0x12d/0x250 [ 266.768124][T13888] ? __ia32_sys_read+0xb0/0xb0 [ 266.772872][T13888] ? syscall_enter_from_user_mode+0x21/0x70 [ 266.778755][T13888] do_syscall_64+0x35/0xb0 [ 266.783510][T13888] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 266.789397][T13888] RIP: 0033:0x7f7abc6d53ef [ 266.793799][T13888] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 266.813396][T13888] RSP: 002b:00007f7ab9c99150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 266.821885][T13888] RAX: ffffffffffffffda RBX: 00007f7abc826f60 RCX: 00007f7abc6d53ef [ 266.830014][T13888] RDX: 000000000000007e RSI: 0000000020000280 RDI: 00000000000000f0 [ 266.837969][T13888] RBP: 00007f7ab9c991d0 R08: 0000000000000000 R09: 0000000000000000 [ 266.845923][T13888] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 266.853875][T13888] R13: 00007fff609147ff R14: 00007f7ab9c99300 R15: 0000000000022000 [ 266.866981][T13896] loop1: detected capacity change from 0 to 1051 13:35:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="5b1c20a718622ce2cfc198ab771977e09d90149fdde6016692", 0x19}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x4, 0x1, 0x0, 0x44b}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x48, 0x4000000}, 0x4004000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) [ 266.880557][T13896] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 266.922387][T13893] loop0: detected capacity change from 0 to 1 13:35:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1b) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0xffef7fff, 0x20, 0xffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r0}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) [ 266.941124][T13896] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) memfd_create(0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000002180), 0x800, 0x30b040) perf_event_open(&(0x7f0000002080)={0x8260c7f5739bad9b, 0x80, 0x3, 0xd3, 0x20, 0x83, 0x0, 0x400, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x1900, 0x0, 0x8, 0x0, 0x9, 0x4, 0xdde, 0x0, 0x830, 0x0, 0x6}, 0x0, 0xf, r2, 0x11) r3 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x6e69) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @empty}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000002100)={{0x1, @local, 0x4e21, 0x3, 'lblc\x00', 0x3, 0x0, 0x74}, {@loopback, 0x4e24, 0x1, 0x40009, 0xfffffffc, 0x2000004}}, 0x44) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') [ 267.005553][T13893] Dev loop0: unable to read RDB block 1 [ 267.012173][T13893] loop0: unable to read partition table [ 267.080592][T13896] EXT4-fs (loop1): get root inode failed [ 267.086940][T13893] loop0: partition table beyond EOD, truncated [ 267.094546][T13893] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 267.119005][T13896] EXT4-fs (loop1): mount failed 13:35:52 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000500)={r0, r1+10000000}, &(0x7f0000000540)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000140000fb57e1bb858aa01520a40000003cf1f6088df37761efe18b71c322011722249943d75baaa597f43b1ce4ce74207ef69c1ad420f673a5bcff55ef4293f99d9befb81e5cd931f6b08c4b53ba9ea2450befd24641761acf47f7411f73c90fabed37fc41aa0bd52f48525eb2b5886abc0d50bbd850bb165c773aae2fcb8937a5446fb9ee09c48877cb3ef043e77de3ee4740390ce0aae09b1c96a1b37ae6be94ca0f33a6983df36fa699253aa92c910cd47847", @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], 0x88}}], 0x1, 0x40000042, &(0x7f0000000480)={0x0, 0x989680}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = open(0x0, 0x0, 0x0) read$FUSE(r7, &(0x7f0000006840)={0x2020}, 0x2020) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000001c0)="dadb5de06093369658f187cf59e21fbd37d5e5a33f806c6042931701f0b1ae4b709784b36cb803381f3934040a5523cd71ab7e03e86f5cd4519fdfd0482d038294", 0x41}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="e198f621da4d178e8fc22ff32c2929d57f10b03a3e155f1feef402ad5e9f48b013386ee100a309132d5f2f7d4382d14263398913218c18d970eacad228f13fb1512cd7b59c7cbc865bf5b81dc2491f237541800ad132039a1a6abd592bb93fa6ac197c8aaef82f8028daeefd646a1d29c3046a2e8d6401f93366bc463c462015613a1e63e89e5b90435fcdb6d4a6d04fada94bdbf0249b19affc7a3433cee0bdbffc4b02e8a149a43bc679738a3ddb0f392e5e28c9eb437a97ce5e5aa815726eded7dee80913d0e710", 0xc9}, {&(0x7f0000000ac0)="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", 0x196}, {&(0x7f0000000900)="8978e7ff671b929283f2bee70ce827ec77bad9073c1290377f22c822661f00000081d7a2dca1eedb5ca5eef093742d05e79668433630117c518fd56eba90622fcdaf7cb406e4e53e33f6df598fb77c74ba8ffc303edb1d1a53ff22174f9f830058b3777ad63120d7e82db80d21b99adf6884ac782bd913da1cc9b6e911140ea29e3350090e3ff695a1d04a7bdb", 0x8d}, {0x0}, {0x0}], 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="763dd900f14dd19fdcd93d4d68e660467454253e0a6b19072b38e19abf5ca1daa7262e15ee84593998d68b40f5d12df793d83f02ac7819", @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x8000}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000a40)="f7edbea789141bb31b633b6dfef577192b79dfe1e9a1fd5606c250dd6e63babcc37b25", 0x23}, {0x0}, {&(0x7f0000000d80)="354d241e53c7f7b2d87da76de62db2c23e9438b07386d8b50a5f28c7715ebe05e4fb13a31093b21b4f0e7def5107dc0e0e05a71e62faac657457ab7366d56ed1aee140cfb06dbc52ba5ee0e8c58ea33c3a793fc6240e2c351f00efcfe24172d383cff3b7e3b165a8ec216f2c2fd6762c9417b445ef658ffd419cce1b4b87cee9bfa55d34be96d439bad181632f599124232de395f9c33a663636942d8aa730fcd28b9b04bf8e26ab0b05aecc7c2b93f82cce3432fca34c12319bd70500b72397093c", 0xc2}, {0x0}], 0x4, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='V', @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="00000000180000000000000001000000", @ANYRES32, @ANYRES32], 0x98}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000045}}, {{&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000340)="bd713a26c1688472ade65ea6312c8567c1dfc3e9e224c3fafa325651dd04d55e3b635e4c082c538c28bdbbb6d1f1da9f567dfa79c9920119afaf95abeee7732ae16e9787effee5e0f9a5e881ffe0c7d2e4374c063606459effb0758c39e7c3e15e6f0161419c03ce90eaf088a6c77a5245e650f928651c4f91e77cbd0cbf86b9df732580ee602f126d35239f438f23cca86a7499f2947777ddad1594c3b61617520c73107155e021cc01f0d2befa7b", 0xaf}], 0x1, &(0x7f00000056c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60, 0x20000014}}], 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000580)={0x3, 0x3003}, 0x4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 13:35:52 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf465", 0xf, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 267.273724][ T25] audit: type=1800 audit(1632490552.888:31): pid=13935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14540 res=0 errno=0 13:35:52 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19, &(0x7f00000007c0)={@remote, @empty, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x0, 0x1}}, {@x25={0x805, {0x0, 0xda}}}}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000000600050008007a0000000000024000ffffff82000000e10000008877007200300700a6ffffff0000", 0x38, 0x1c0}]) 13:35:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x15) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x404800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000140)={0x1, 0x8, 0x8000, 0xff}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000066000100"/20, @ANYRES32=r4, @ANYBLOB="feffffffffffff"], 0x24}}, 0x0) 13:35:53 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) (fail_nth: 2) 13:35:53 executing program 4: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x27, 0x1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r3, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e20, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0xb, 0x0, 0x0, 0x6, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 267.425372][T13942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.469126][T13945] loop1: detected capacity change from 0 to 1051 [ 267.484941][T13944] loop0: detected capacity change from 0 to 1 [ 267.521649][T13943] device bridge_slave_1 left promiscuous mode [ 267.561147][T13943] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.579796][T13944] Dev loop0: unable to read RDB block 1 [ 267.586140][T13944] loop0: unable to read partition table [ 267.593166][T13945] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 267.599880][T13944] loop0: partition table beyond EOD, [ 267.639876][T13987] FAULT_INJECTION: forcing a failure. [ 267.639876][T13987] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 267.672443][T13944] truncated [ 267.695447][T13944] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:35:53 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = openat(r3, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRESDEC, @ANYRES32], 0x60}, 0x1, 0x0, 0x0, 0x44090}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r5, &(0x7f0000000840)=[{&(0x7f0000000300)=""/85, 0x55}, {&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/159, 0x9f}, {&(0x7f0000000600)=""/237, 0xed}, {&(0x7f0000000700)=""/142, 0x8e}, {&(0x7f00000007c0)=""/78, 0x4e}], 0x8, 0xfffffff8, 0xffff) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',up_', @ANYRESDEC=r2, @ANYBLOB="00481fbd912bfa9b0412e2"]) [ 267.749160][T13993] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.759449][T13945] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 267.801082][T13987] CPU: 0 PID: 13987 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 267.809999][T13987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.820372][T13987] Call Trace: [ 267.823962][T13987] dump_stack_lvl+0xcd/0x134 [ 267.828574][T13987] should_fail.cold+0x5/0xa [ 267.833171][T13987] copy_page_from_iter+0x35b/0x7c0 [ 267.838286][T13987] tun_build_skb+0x27c/0x1020 [ 267.842966][T13987] ? tun_xdp_act+0x8a0/0x8a0 [ 267.847552][T13987] ? __lock_acquire+0xbc2/0x54a0 [ 267.852500][T13987] tun_get_user+0x802/0x36d0 [ 267.857121][T13987] ? tun_build_skb+0x1020/0x1020 [ 267.862051][T13987] ? lock_downgrade+0x6e0/0x6e0 [ 267.866906][T13987] tun_chr_write_iter+0xdd/0x1a0 [ 267.871839][T13987] new_sync_write+0x429/0x660 [ 267.876505][T13987] ? new_sync_read+0x6e0/0x6e0 [ 267.881260][T13987] ? lock_downgrade+0x6e0/0x6e0 [ 267.886131][T13987] ? down_write_trylock+0x290/0x2f0 [ 267.891331][T13987] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 267.897572][T13987] ? security_file_permission+0xab/0xd0 [ 267.903118][T13987] vfs_write+0x7cf/0xae0 [ 267.907383][T13987] ksys_write+0x12d/0x250 [ 267.911720][T13987] ? __ia32_sys_read+0xb0/0xb0 [ 267.916475][T13987] ? syscall_enter_from_user_mode+0x21/0x70 [ 267.922743][T13987] do_syscall_64+0x35/0xb0 [ 267.927165][T13987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 267.933079][T13987] RIP: 0033:0x7f7abc6d53ef [ 267.937488][T13987] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 267.957122][T13987] RSP: 002b:00007f7ab9c99150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 267.965612][T13987] RAX: ffffffffffffffda RBX: 00007f7abc826f60 RCX: 00007f7abc6d53ef [ 267.973570][T13987] RDX: 000000000000007e RSI: 0000000020000280 RDI: 00000000000000f0 [ 267.981533][T13987] RBP: 00007f7ab9c991d0 R08: 0000000000000000 R09: 0000000000000000 [ 267.989503][T13987] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 267.997461][T13987] R13: 00007fff609147ff R14: 00007f7ab9c99300 R15: 0000000000022000 [ 268.019772][T13945] EXT4-fs (loop1): get root inode failed [ 268.030815][T13993] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.063180][T13945] EXT4-fs (loop1): mount failed [ 268.078396][T13993] device bridge_slave_1 entered promiscuous mode [ 268.118642][T13993] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.125908][T13993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.228881][T14000] loop3: detected capacity change from 0 to 16 13:35:54 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000140)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x38}, @call={0x85, 0x0, 0x0, 0x83}, @initr0={0x18, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x95}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 13:35:54 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000", 0x16, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:35:54 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x2007, @fd=r2, 0x5, &(0x7f0000000040), 0x0, 0x5, 0x1}, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x48}}, 0x0) 13:35:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xa) 13:35:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x4) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)) syz_open_pts(r2, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x78}, 0x1, 0x0, 0x0, 0x4800}, 0x44010) r3 = syz_io_uring_complete(0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x3, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x15}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x215172b1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x7f}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5b4}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xc685}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1f}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x804, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 13:35:54 executing program 5: syz_emit_ethernet(0xd, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 268.866009][T14042] loop1: detected capacity change from 0 to 1051 [ 268.904432][T14042] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="8a1408555158a67ac2115008fddb68f5c31155539895f129aa8aef538a7068ff628cc8c15fff030ac804f3a4d74fc16f73495db551d48294fb3e72a36c8656bffe322d45dbd59d78230574df0acd7d5c90ce200fb2412ad988b8b23844668333a5ca4bfd3cf2ec634a39cb1364887351e54b8db7a6e86320477ff9d7fc00391258469ee0f749ccb561986ca05b08442d702b10ce7a9caf5ee7cb4bed6c78f89fe9349210972da96c7f24d673bdb43d103484a6570c0647e6edae6125458254f2a5b46a1884f0f7554db81bd3fb1cee668ea6c1a8c3c8f3d371cb0e82bebdff4009e9dcf93e9519", 0xe7}, {&(0x7f0000000140)="a22d9abfac8c2204be00548bf8adb562b75a", 0x12}, {&(0x7f00000001c0)="3fb89bb5934092c427fb05f5afe58b12d501fa7ed6d845162123cbb7e7e06b7a3d646edb38104c43147ba15fbce0384c35d311a1985bbff7319b085dcbed54d8cc7d5d90bf70a9e858df1850f5b7cd30d846da81161b76ad6b492aecd3f43eeedcc8f3f123c5b507caecf749ad9496393429557f70b120055aa747c59571f1d2c7b4c6b432697fb83e20e05f042289a7ad16529e267b792e844cd9a41512cbf9a88f341c81cb119d23e9eef796faf96acaaffc9451a58ffd2585", 0xba}, {&(0x7f0000000400)="2a7fe6e0b048d0eaa214b3ed8da68022467823c2dfa21a3afa80d3c7c037dae94da789356125a56d8d4b934c939058588efca344f328824d6e1d8c805a2b82af735cfb9fe6", 0x45}, {&(0x7f0000000480)="90368fb564413ec794d543ec988792cd25afb888d12f2228a10cbd80901c0c0073eff1067e1621b8d71458cfa24b9f4b5291ec968168669a4afb789a10e14c5dabdeaae5457c89cd340738b83af6238ff1376905c56a3f9d8232b4bbec4e2fd26fc1f1707c9933eaae5c34b2ed1d4689b9b7deb155db4ad31dfd969cc0f117de70b52acd5f9aec9de433614610127b0607eb13b37d9283cb8b7848a5df449879fc19f1518ac0b8aee390288976b043cfc3f5eb25db9c263bfd7d2c0f94fbfad04392f2485f5169ff", 0xc8}], 0x5, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x4000005) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_transmit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) [ 268.956040][T14042] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:35:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x0, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xdd91}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x20040001) r1 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x2, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1f}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfdf4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4010}, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}, 0x1, 0xfffffff5, 0x0, 0x20000000}, 0x0) [ 269.067004][T14042] EXT4-fs (loop1): get root inode failed 13:35:54 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 269.128024][T14042] EXT4-fs (loop1): mount failed 13:35:54 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ptrace(0x8, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 13:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x1, 0x0, 0x0, 0x2, 0x0, 0x845, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') getdents(r0, &(0x7f00000006c0)=""/4096, 0x1000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080), 0xc, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xbef6a000) r1 = syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001340)=""/4096, 0x1000) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f0000000440)=""/113, 0x71}], 0x6, 0x7, 0xcd43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x4000010, 0xffffffffffffffff, 0xfb06d000) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000640)=""/101, 0x65}, {&(0x7f0000002440)=""/204, 0xcc}, {&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000002540)=""/87, 0x57}], 0x4) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000cea000/0x3000)=nil) shmat(r2, &(0x7f0000ff1000/0x4000)=nil, 0x5000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff5000/0x4000)=nil) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000280)) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa", 0xe, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000", 0x1b}], 0x0, &(0x7f00000000c0)=ANY=[]) write$binfmt_elf64(r4, &(0x7f0000002600)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x6, 0x2, 0x2, 0x2, 0x3e, 0x6, 0x152, 0x40, 0x1d1, 0x0, 0xde, 0x38, 0x1, 0x1, 0x101, 0x8}, [{0x4, 0x4, 0x80000000, 0x6, 0x8, 0x5899b2a3, 0xeb}], "ac2b7ce940227168432fa474fea39412d12a6d152314170bfa03dee66f34e03a652dd792a937a595d5122631a8fab162c1248fe1f3354b1d55b475f39bb7c7adea1a04e9fc74a3f4047fcc0d4ff525359394ed2b13a213cb931f16d154db506ae341cd81b65e14aa508919d4db91ba644876a8713e81d8b0929f2ac437ee89", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6f7) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000580)={&(0x7f0000000540)=[0x0], &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}], 0x10001, 0x0, '\x00', 0x1, 0x6}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 13:35:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0xffffffdd, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xd05, @empty, 0x7}, 0x1c) 13:35:54 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000", 0x16, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 269.258982][T14079] loop0: detected capacity change from 0 to 1019 13:35:54 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1, 0x5, 0x8000003, 0xffffffffffffeffe, 0xff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1b) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)) write$binfmt_aout(r3, &(0x7f00000002c0)={{0x10b, 0x0, 0x1, 0x1e6, 0x1ab, 0x401, 0x37d, 0x265}, "896a6c9f7377755fb716223f5f5ea2e87769c6b16e04196fb6fec54bf27c7ec39543f974a7fbf8465e08028f03fe73ad6626ef19913cf9a523", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x759) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 13:35:54 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 269.325364][T14086] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:55 executing program 5: syz_emit_ethernet(0x200002fe, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 269.403818][T14079] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 269.440410][T14093] loop1: detected capacity change from 0 to 1051 13:35:55 executing program 5: syz_emit_ethernet(0xfffffdef, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 269.530297][T14084] loop4: detected capacity change from 0 to 69632 [ 269.543594][T14093] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2d630000000000000000b205000008000300", @ANYRESHEX, @ANYBLOB="a77d2cb7cfe6be13411a7e5da8f6d494503f2028a167a467e11a57cb7865116a2976c5d424c2003c25a698d003ba638ce6e2902db5ed78fecb89d63100ad9830952d22075bea84"], 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="b84202000a2a0400f000128009000100766c616e00000000e00002800600010000000000700004800c000100040020001f0000000c00010007000000010001000c000100fc030000e43900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010008000000fcffffff0c00010008000000aea10000640003800c00010009000000e52b00000c00010000000000080000000c00010009000000000000800c00010002000000080000000c00010005000000003000000c00010005000000d82e00000c000100010000000a0000000c0001004cad00000400000008000500", @ANYRES32=0x0, @ANYBLOB="f7000a00", @ANYRES32=0x0, @ANYBLOB], 0x120}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) writev(r2, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x2d000000, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x10, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x2200, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x138}}, 0x0) [ 269.674784][T14093] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 269.753641][T14084] EXT4-fs (loop4): invalid first ino: 0 [ 269.756311][T14093] EXT4-fs (loop1): get root inode failed [ 269.780581][T14093] EXT4-fs (loop1): mount failed 13:35:55 executing program 5: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:55 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000", 0x16, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 269.918694][T14120] loop4: detected capacity change from 0 to 69632 [ 269.960041][T14120] EXT4-fs (loop4): invalid first ino: 0 [ 269.995355][T14130] loop1: detected capacity change from 0 to 1051 13:35:55 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x800, 0x6) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000282000000000069078ac1414bbac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0100000000b90000fa777092451fdbd1891682777c97d89bbdec323e8cd0c0763fbcf1a7ac03b02734ed8c147a67a4cc19bbb75a3fd25cc7e7397da5177f8c232fc459f45bc47d3dc38061a74c9b5f8dcb9b0735f8a2fc3164b5da18224bcba425bfb885b60c2e13bbcc11d0e296492c10c3b8dbdaa864729dba183ea1e80207c718dcd044772ea4e4132094d19d3229e611a8ccdb2f59be8ab46699b6b6c2650f655be38513cd47cf74d617ca156cc1dcdc3182f313ca8101503590a315ed1d5ab15c4d18761d6020f97b66e6dd23a355fa04de3cdaf09d27e6113b0cc6b1a9cfe0a2e58a6ae58fd77c38c8c23258"], 0x0) syz_emit_ethernet(0x110a, &(0x7f0000002740)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB="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"], &(0x7f0000000000)={0x1, 0x0, [0x0, 0xb49, 0x0, 0x5f0]}) syz_emit_ethernet(0x56, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "d00700e1b393013e5e2a366659f8dd427f50b63ae383eb2f22e08c17ba2b4ee3e39b49a1c7e17df8900d6289caeba3955e822b1260a04a8481a0a283c5302d1a"}}}}, &(0x7f0000000100)={0x0, 0x3, [0x8a0, 0xc0e, 0x18, 0x934]}) syz_emit_ethernet(0x1e, &(0x7f0000000840)={@multicast, @multicast, @void, {@can={0xc, {{0x1, 0x0, 0x0, 0x1}, 0x8, 0x2, 0x0, 0x0, "9941a6786c5d06be"}}}}, &(0x7f0000000880)={0x0, 0x3, [0x1f5, 0xc29, 0x915, 0x5e9]}) syz_emit_ethernet(0x26, &(0x7f0000000540)={@random="d7705144a881", @empty, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x2, 0x0, 0x3}}, {@can={0xc, {{0x3, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "eb6d75f23a03c5aa"}}}}, &(0x7f0000000580)={0x0, 0x8, [0x8e6, 0xea, 0x975, 0xab8]}) syz_emit_ethernet(0x107, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaa39aaaaaaaaaa0081002c0086dd6802039000cd2efffe8000000000000000000000000000bbff0100000000000000000000000000013b08040400600900fc020000000000000000000000000000fe8000000000000000000000000000aaff020000000000000000000000000001fe8000000000000000000000000000bb92343d4fbf01013aeb408b97b3597c0f8e04020f520d2fdb0eed7e6a827b56f5e8cc4e6156c96dfc5fea3aaa388b0cdee0380c2065590f054b55d36755a958ef939b33f5ca86e2cd69e2441a23e75396a1a52444b1502f1f8d39c777db3b5c549198aeba7bd9f0e69e15ffeccc0cb9a0fa854a614c67798bd83620bd8c7b45e4b019cd97f6"], &(0x7f0000000140)={0x1, 0x2, [0x870, 0x14f, 0xff0, 0x1d5]}) syz_emit_ethernet(0x19, &(0x7f00000007c0)={@local, @empty, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x0, 0x1}}, {@x25={0x805, {0x3, 0xda}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x182, 0x1ab, 0x0, 0xffb]}) syz_emit_ethernet(0x56, &(0x7f0000000480)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@canfd={0xd, {{0x4, 0x1}, 0x3b, 0x0, 0x0, 0x0, "eeed96ee6fbfcf9fec87ea5ffbd9fe9bb62aeb8f02c61d1bd75a110350982e0e374f57e00edc8c047f75aec29ed561603ecd8971e1fb0d808509d7878bf6f61f"}}}}, &(0x7f0000000500)={0x1, 0x1, [0x33c, 0xdac, 0x28d, 0xbaf]}) syz_emit_ethernet(0x56, &(0x7f00000005c0)={@random="b4b15747fd0b", @multicast, @void, {@canfd={0xd, {{0x2, 0x1, 0x0, 0x1}, 0x2a, 0x3, 0x0, 0x0, "e3e6dcca2b54a99ad49d91453d49c076ab996bea9fcbd9cc60904d6d31ea1414af82d994db6ef8e6026aa46135a35035864cc91bd7b0669d31e3d73176c64bdd"}}}}, &(0x7f0000000780)={0x0, 0x3, [0xd3c, 0xd51, 0xc68, 0x917]}) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_read_part_table(0x5000, 0x6, &(0x7f00000017c0)=[{&(0x7f0000001240)="f83b6045ae5a176f283732d15285b2e9c6463418105dd2ed8c863f4d1be55a7c98c1217157ca5889f64fd84f8cb0e4b5e7ea3e5aebb3ec69a7ba8a6a9277081b85e37f1f25536137a7b5f37e2a0a9393064d5db6690c3c478a372a2716ce1d053f1790cf97fa4f1bf3f627535bb7244c1ce33badea750c5c9adf7a82d0a7c6a4fba79ba4f61b181f53048f7ebb2d6619d77eb9a66638bc1aba2fdc09e28f92aa0710ccdb10237892bf938e3936959e7c3822f9225d918ca804cea62ef999cb1a2796da837a7a2d3f915e425cd10ab6", 0xcf, 0xffffffffffffffd3}, {&(0x7f0000001340)="1782562330d8f0df1ee1ef655c1542afe474cba40eca32c2321257159eb45bf500b4b33d851ca09cd7077c7c012701be4ee8053a", 0x34, 0x100}, {&(0x7f00000013c0)="188643173ff32002d3fa896121eb8d52515d89ecb47a2c68ce7a4c990d50c97234085b670ef6ab147dafda51b0b3aacf17bff8a46f506b2e8fda91745fe3b6a759cfee5babdea108bbe594ac7bf246584ff380a975e54d689b63809c9df1be4ac07e5add348b4df739516d848371f00f4a06942b45ffd4e75e532aed67f232af71549995452cdff9b0b127e95dbdd3a54f", 0x91, 0x9e}, {&(0x7f00000015c0)}, {&(0x7f0000001680)="3c0624940f9bbeb2c2c3068f0a327c93a745df4003646b5e837c0f34ca9814803324e9581f256e6b197f9fe9c5008a6ab602d48ad65ac0f288ae88410dd4d12c62475e05f3be2c5da86c1c130e90b542e946350c1b0706a9d2ba78a092ae278e5a60f3", 0x63, 0x400}, {&(0x7f0000001700)}]) syz_emit_ethernet(0x102, &(0x7f0000000180)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @multicast, @val={@val, {0x8100, 0x1, 0x1}}, {@ipx={0x8137, {0xffff, 0xec, 0x0, 0x5, {@current, @random="54a762476ef8", 0x3}, {@random, @current, 0x5}, "0e96d8104c5389fb7be0208815ca7925ea7219760aa333a3664780ca940442f05e7924701655cfe2c88ada16c8ce71ac9fa8c42b22aa236404d868a9ef093d37d1bff7d97872174365c0b894c32406940ee06cfd258bc68375df3d57b0c9baad6a46b2b0553e037319cfd25333139b977637aa5fea53a39e4c9b74938412cb796383cff55d50a2c7ae74418e0830b66858bdcd90561bc36b61c0bd12dbd0788f0ed229eb44c196a21ff9e99fe0b5ff1d7cb7a8f2946e537d927ab898d9a591b92b7a5a3aadba305d490960651197"}}}}, &(0x7f0000000800)={0x1, 0x4, [0xfcf, 0x682, 0x432, 0xd9e]}) [ 270.007885][T14130] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x1, 0x0, 0x0, 0x2, 0x0, 0x845, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') getdents(r0, &(0x7f00000006c0)=""/4096, 0x1000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080), 0xc, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xbef6a000) r1 = syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001340)=""/4096, 0x1000) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f0000000440)=""/113, 0x71}], 0x6, 0x7, 0xcd43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x4000010, 0xffffffffffffffff, 0xfb06d000) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000640)=""/101, 0x65}, {&(0x7f0000002440)=""/204, 0xcc}, {&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000002540)=""/87, 0x57}], 0x4) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000cea000/0x3000)=nil) shmat(r2, &(0x7f0000ff1000/0x4000)=nil, 0x5000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff5000/0x4000)=nil) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000280)) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa", 0xe, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000", 0x1b}], 0x0, &(0x7f00000000c0)=ANY=[]) write$binfmt_elf64(r4, &(0x7f0000002600)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x6, 0x2, 0x2, 0x2, 0x3e, 0x6, 0x152, 0x40, 0x1d1, 0x0, 0xde, 0x38, 0x1, 0x1, 0x101, 0x8}, [{0x4, 0x4, 0x80000000, 0x6, 0x8, 0x5899b2a3, 0xeb}], "ac2b7ce940227168432fa474fea39412d12a6d152314170bfa03dee66f34e03a652dd792a937a595d5122631a8fab162c1248fe1f3354b1d55b475f39bb7c7adea1a04e9fc74a3f4047fcc0d4ff525359394ed2b13a213cb931f16d154db506ae341cd81b65e14aa508919d4db91ba644876a8713e81d8b0929f2ac437ee89", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6f7) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000580)={&(0x7f0000000540)=[0x0], &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}], 0x10001, 0x0, '\x00', 0x1, 0x6}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 270.072085][T14130] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:35:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x500}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0xffffffdd, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xd05, @empty, 0x7}, 0x1c) [ 270.199240][T14140] loop0: detected capacity change from 0 to 104 [ 270.211277][T14130] EXT4-fs (loop1): get root inode failed 13:35:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffe]}, 0x0, 0x8) signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x551]}, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x8) r1 = gettid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x3}) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x96) gettid() mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x1b) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000100)) fcntl$setlease(r5, 0x400, 0x0) [ 270.241788][T14130] EXT4-fs (loop1): mount failed [ 270.288560][T14141] loop4: detected capacity change from 0 to 69632 [ 270.321573][T14147] loop0: p2 < > p3 p4 13:35:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x806}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 270.334774][T14147] loop0: partition table partially beyond EOD, truncated [ 270.401477][T14147] loop0: p3 start 225 is beyond EOD, truncated 13:35:56 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000", 0x1a, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 270.449756][T14147] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 270.458965][T14141] EXT4-fs (loop4): invalid first ino: 0 [ 270.527284][T14140] loop0: p2 < > p3 p4 [ 270.531677][T14140] loop0: partition table partially beyond EOD, truncated 13:35:56 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x4305}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 270.619901][T14140] loop0: p3 start 225 is beyond EOD, truncated [ 270.638494][T14171] loop1: detected capacity change from 0 to 1051 13:35:56 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='journal_ioprio=0x000000000000A']) 13:35:56 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xf) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000003c0)="7445d455243d6f98bfa954020cfa03", 0xf}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000014c0)="a02a412c3627e1db1e7e19742cc411d85821f471f8949c771bb534ecbdadb9fe1386a47fa157c32bfcc55f5b10720807658829091e36df5002a6b1d9e72e160725c308b41753a3c977f17524b786efb2152552e1d00b9ccea718ac679fd3e55193def365aa8cdaa5f9d6b57f47cc0cf6fdfc642d34bc67330812f1300688aa91ee1d67f688bb34a8ac2345849e8b4122ba2fefa5628b398d1c7866cd9360f654b055d8615ec0f95a7423e6f2a0aae9", 0xaf}, {&(0x7f0000001580)="c88d65f8189151d42998a44fa344531ae134e3a781c98390356ffdae8e9be25edb85a7a6058aef461f6dae1221602b666f34c717e0c09c0f53479e1bf56f9b57804f63fb218c9fb72d72f474970537ea29b1056e0ead0289fdb418ef756001cc91a525225a67d6761371e1f77bb947c898756de882bf68fae8b25cf66adcf06e91af81112c0e4d2b9345ad258903016140f76a69418777c25404506424e93ef8f311c4fc13b88cf8b7b256a8dacb5cd610a8fce7734a40bf245e64af961865e57306983b7207732ee9f57f53b5c82618cb8cd36a309e8ebaa4ef1eb542517064b023683c3ac45234b5a52e2642f108b1017eb11f", 0xf4}, {&(0x7f0000001400)="6c8ad2eb5ccb098ad1d2d9c6ef5895734c35b1ac5c1158b7a474f7510d89b7ce2db4214bafaa5dc268002018bc90", 0x2e}, {&(0x7f0000001680)="28700c067d584bcf53d16bd89da1e97b9edf24ff982e96acc9576263ab44a217f6a972aaa4786172522a574a139babe26d7e900e3ad197", 0x37}, {&(0x7f00000016c0)="ee32975a61815cdb9b360b4d68fdd82923db2162cee381a5c16975881f145899b7774599f89b5fdc771ee7e5c791b0c459d2d899c5270ef7a125dc6c9761d3724b2b23393c4be0", 0x47}, {&(0x7f0000001740)="14c51480242a39a6d83136a66de376688033ed5148083c985f8eff75abe20c1dadaa9e0964155e5c666fccd38af967885b1b514f21eac2b2bb324440938b1e35bc68157818c8770c06b1b5c7596c2c1ed858165b93d1894ded6d93dad429a6d0ae5ee77d377c65a094516b29cc7d7eb9530f541bd1a9b3b84092c9c05dbaa9f640987b2a5f88db4d643c7de8bbc6fc4d2837873a75b55da466ba194f48", 0x9d}, {&(0x7f0000001800)="5448846f0e28185cbd1f68890a96535ba0396c2affb72370db64", 0x1a}, {&(0x7f0000001840)="12cd34528eeb794727ef6ffb1bea96f1598a2ad2eeab438280cf286511a9ed512fb8e3caa1ef8f491fb19837e2a84be3fdf86c8d823c47e114c07a5f7851f299026c392a1456c012d8e05ad826c33900f9af91fd1591a5264a4c940daea84a184fdaf221c8fb85c6b5f1bf58c789e82708d876fa9e1930b8e6268a", 0x7b}], 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r1 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6fe4, &(0x7f00000001c0)={0x0, 0x355c, 0x20, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) syz_io_uring_setup(0x28c1, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) listen(r0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000001980)={0x41, 0x180, 0x2}, &(0x7f00000019c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x0) io_uring_enter(r1, 0x6019, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) [ 270.662283][T14140] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 270.691679][T14171] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:56 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8035}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 270.761838][T14171] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 270.809348][T14149] loop0: detected capacity change from 0 to 104 13:35:56 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8103}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 270.856679][T14171] EXT4-fs (loop1): get root inode failed [ 270.867781][T14140] loop0: p2 < > p3 p4 [ 270.871971][T14171] EXT4-fs (loop1): mount failed [ 270.877758][T14140] loop0: partition table partially beyond EOD, truncated [ 270.911893][T14140] loop0: p3 start 225 is beyond EOD, truncated [ 270.965937][T14140] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 271.003213][T14149] loop0: p2 < > p3 p4 [ 271.020850][T14149] loop0: partition table partially beyond EOD, truncated [ 271.033855][T14149] loop0: p3 start 225 is beyond EOD, truncated [ 271.072642][T14149] loop0: p4 size 3657465856 extends beyond EOD, truncated 13:35:56 executing program 0: clone(0x13102100ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = signalfd4(r0, &(0x7f0000000a00), 0x8, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffa}, 0x90, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xbfffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000d40)='st\x00\x00\x00\x00/\xa9\xb8o\x00\x00\x00', &(0x7f0000000f80)='\xed\x15I\x16\x03\xc9\xe0p,Y\\#\xde\a4\x13\x11\xe0z\x1b\xa7\xc9\x83\x87\xb7\xe7\xad\xa2\xfa\xc1\x98\xf7\x1f\x00$\xdfiy*\x93\x9f\r\x1b\x87\xe8\xf4\x19\xc6\x1c\xfa\xa2E\x8b\xa2\xac8\xce\xe7\xbb\x8bP\x94&\xf0S\x9c\xb2?|\xe1\xdf3\x88N!@;:\xd2b\xda\xf8\xae\x88\xccv\x1cP\x11\xd1x\xcfjf[4ZMLI\x0f\xa96\xbd.\xceT\x90\t\x8f\xe4*\x19\xb3\x06~\x00\x00\x00\x00\x00\x00'], &(0x7f0000000bc0)=[&(0x7f0000000980)='REJECT\x00', &(0x7f0000000b80)='\xc3\xd2]\x00'], 0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x2553eb8}, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x0, 0x200, 0x98, 0x98, 0x178, 0x240, 0x200, 0x200, 0x200, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'netpci0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x0, 0x0, 0xfffffffc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) pselect6(0x40, &(0x7f0000000940)={0x800, 0x20, 0x20, 0x1f, 0x8, 0x4, 0x101, 0x2}, &(0x7f0000000d80)={0x7, 0x5, 0x7, 0xffe, 0x100, 0x7, 0xe52, 0x9}, &(0x7f0000000dc0)={0x100000000, 0x6, 0xff, 0x13, 0x100000001, 0xc853, 0x20, 0xffff}, &(0x7f0000000e00)={0x0, 0x989680}, &(0x7f0000000e80)={&(0x7f0000000e40)={[0x4]}, 0x8}) preadv(r5, &(0x7f0000000ec0)=[{&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000280)=""/236, 0xec}, {&(0x7f0000000a40)=""/22, 0x16}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000540)=""/113, 0x71}], 0xa, 0x4, 0x7) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = dup3(r2, r0, 0x80000) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x503, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4a8b5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:35:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, r3, 0x25}, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, 0x0, 0x20000800) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000000000001f0000", @ANYRES32=r5], 0x24}}, 0x0) 13:35:56 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000", 0x1a, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:56 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8104}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 271.279940][T14207] loop4: detected capacity change from 0 to 4 [ 271.376134][T14207] EXT4-fs (loop4): Invalid journal IO priority (must be 0-7) [ 271.420243][T14221] loop1: detected capacity change from 0 to 1051 13:35:57 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xf) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000003c0)="7445d455243d6f98bfa954020cfa03", 0xf}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000014c0)="a02a412c3627e1db1e7e19742cc411d85821f471f8949c771bb534ecbdadb9fe1386a47fa157c32bfcc55f5b10720807658829091e36df5002a6b1d9e72e160725c308b41753a3c977f17524b786efb2152552e1d00b9ccea718ac679fd3e55193def365aa8cdaa5f9d6b57f47cc0cf6fdfc642d34bc67330812f1300688aa91ee1d67f688bb34a8ac2345849e8b4122ba2fefa5628b398d1c7866cd9360f654b055d8615ec0f95a7423e6f2a0aae9", 0xaf}, {&(0x7f0000001580)="c88d65f8189151d42998a44fa344531ae134e3a781c98390356ffdae8e9be25edb85a7a6058aef461f6dae1221602b666f34c717e0c09c0f53479e1bf56f9b57804f63fb218c9fb72d72f474970537ea29b1056e0ead0289fdb418ef756001cc91a525225a67d6761371e1f77bb947c898756de882bf68fae8b25cf66adcf06e91af81112c0e4d2b9345ad258903016140f76a69418777c25404506424e93ef8f311c4fc13b88cf8b7b256a8dacb5cd610a8fce7734a40bf245e64af961865e57306983b7207732ee9f57f53b5c82618cb8cd36a309e8ebaa4ef1eb542517064b023683c3ac45234b5a52e2642f108b1017eb11f", 0xf4}, {&(0x7f0000001400)="6c8ad2eb5ccb098ad1d2d9c6ef5895734c35b1ac5c1158b7a474f7510d89b7ce2db4214bafaa5dc268002018bc90", 0x2e}, {&(0x7f0000001680)="28700c067d584bcf53d16bd89da1e97b9edf24ff982e96acc9576263ab44a217f6a972aaa4786172522a574a139babe26d7e900e3ad197", 0x37}, {&(0x7f00000016c0)="ee32975a61815cdb9b360b4d68fdd82923db2162cee381a5c16975881f145899b7774599f89b5fdc771ee7e5c791b0c459d2d899c5270ef7a125dc6c9761d3724b2b23393c4be0", 0x47}, {&(0x7f0000001740)="14c51480242a39a6d83136a66de376688033ed5148083c985f8eff75abe20c1dadaa9e0964155e5c666fccd38af967885b1b514f21eac2b2bb324440938b1e35bc68157818c8770c06b1b5c7596c2c1ed858165b93d1894ded6d93dad429a6d0ae5ee77d377c65a094516b29cc7d7eb9530f541bd1a9b3b84092c9c05dbaa9f640987b2a5f88db4d643c7de8bbc6fc4d2837873a75b55da466ba194f48", 0x9d}, {&(0x7f0000001800)="5448846f0e28185cbd1f68890a96535ba0396c2affb72370db64", 0x1a}, {&(0x7f0000001840)="12cd34528eeb794727ef6ffb1bea96f1598a2ad2eeab438280cf286511a9ed512fb8e3caa1ef8f491fb19837e2a84be3fdf86c8d823c47e114c07a5f7851f299026c392a1456c012d8e05ad826c33900f9af91fd1591a5264a4c940daea84a184fdaf221c8fb85c6b5f1bf58c789e82708d876fa9e1930b8e6268a", 0x7b}], 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r1 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6fe4, &(0x7f00000001c0)={0x0, 0x355c, 0x20, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) syz_io_uring_setup(0x28c1, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) listen(r0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000001980)={0x41, 0x180, 0x2}, &(0x7f00000019c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x0) io_uring_enter(r1, 0x6019, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:35:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8106}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 271.472262][T14228] x_tables: duplicate underflow at hook 2 [ 271.506472][T14222] device vlan0 entered promiscuous mode [ 271.536834][T14222] device vlan0 left promiscuous mode [ 271.545269][T14221] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 271.586610][T14221] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 271.626889][T14207] loop4: detected capacity change from 0 to 4 [ 271.669401][T14207] EXT4-fs (loop4): Invalid journal IO priority (must be 0-7) [ 271.677034][T14221] EXT4-fs (loop1): get root inode failed [ 271.682668][T14221] EXT4-fs (loop1): mount failed [ 271.697255][T14220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8107}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:57 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000", 0x1a, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:57 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='journal_ioprio=0x000000000000A']) 13:35:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8108}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 271.950279][T14250] loop1: detected capacity change from 0 to 1051 [ 272.014436][T14250] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:35:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x810b}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 272.090188][T14250] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:35:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8160}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 272.189699][T14250] EXT4-fs (loop1): get root inode failed [ 272.210214][T14250] EXT4-fs (loop1): mount failed [ 272.452556][T14254] loop4: detected capacity change from 0 to 4 [ 272.482155][T14254] EXT4-fs (loop4): Invalid journal IO priority (must be 0-7) [ 273.147697][T14288] x_tables: duplicate underflow at hook 2 [ 273.163483][T14288] device vlan0 entered promiscuous mode [ 273.188761][T14288] device vlan0 left promiscuous mode [ 273.209683][T14220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:59 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xf) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000003c0)="7445d455243d6f98bfa954020cfa03", 0xf}, {&(0x7f0000000400)="9667c0e6a8c4276b569177aee772d552324eeb8a08aaffd14d14f338cfaadeafe17a9d6055b9db523ccb72b1f0fb670b8760340dcd3c47ae63afd4afc7b9f2cdaf38a3db7f1817a88c117a68f7789d2a750fff20013cd6f577746c36b690fd1eabdcb49ef5bc6aef8e992cdf661fc8783ac47f8cf94d26800204c1474dd5ef10cee266054a19ed5e3b691e724fe881f1763b24affffda2ad8ed8bd99c2cd870466168b63dfbe0e32465e1cc04ff2f123c622f6754e9aec2862c5a8a989167b28f74754a6f4a6efd3b4bb8ea3d395a0ebf388e504bc4d1f8fb5a1abf5c6f1a959a8a98332dd7db8eae1b919327aaab6a5e129a300aad2d3bf18ea81420e3f41289dc5fabff3ba7eccf6a4400bbcefeea2b0557efbe6e5ae197888e7b08793f24365d4f29e99b8c54d039166b3533ddd6b1185fcacd4819cd116c308b0fe4aec57ceb4b4427f209ef7fe9a056f3ccb5bab86130fc02490340b98128b397b8dc231909bfe7615cdcd36964125c0dc714af8a1d1e95e8e6d48271556a8da6eb3687c451fb64934db6627fcc492eadef787aa56da720afb439d293c3179cf191dd81508fdb49d83c693f76d488e7a3fd3960de34b0aaeacd781bf0f4538e5d35da7fed984cf3a48343dd4066efc047c7f1192441b4419da2a3f057885d171a993d2fe363fd9f8474ba0d93640d2b55326bf22cef9bbe5bdd9b4ac0beb23c5b732069c31876c7e5fd518a495ea138be7f5bbdbd526d97c3cd72deb20fb01da086b064937fbf0032c9859c6abf2f5a037ce6062942585f766ba076b65121a06c81b6a4c51d0a5a1d61ebd46ac3e4e7cc0728fc1acf3f123da3ec9f2fa0b9508fb8307f11246fab7844bfb8b9c10c073ab50dff5807c250720159f1a4b8a79f46abb202b723e313e1869c084f3870898d5d6bff0dd792d83857c89c9d6d1745aa3d1c536e3fab5f22313eb293bb69a7048b7474e24081db5d959bb0a6cd97e450a3cf142ea97e9006b16c70f583b249e059cd5e2c35911c8886fb43fd8c8b54ada6b90e074ab208f33c7887a6e96f8205a2b84483a5aeed8f6eaf92eb2f4da9483db2a25395a5c9aa3cb0bfa0b27ac72b7a855cdbe27fcbb194cfe7a693e939ca1621db3232acccd222caae1a7ae9ed46fa856fad11cffad514b280f6756e8bc91e027090c185762741fa4e9257f4594b07ec04c75f5d15074aaddd6302d815dbc029b2c87a7b3e5de580abf973a1651f7e925b7479142e09c3264731384c048069d9344c9721bbebfe562a2abb13ecd31482632b16feb06c0b43bd648fb3807e3c22d8ea491bbaca423738864dc41b026ff7c4b49f2bad982581e843bc6ef15fd0be9d8e9227e3383a690524c919a5bb655359313d3f6776db33edc66001693526d191a0279a246a4ee97b1046bb394426116e6bae7b51cd2d1f0c5ace866123e33408c45eef8719e8ae26677416e1a671ae90d7043090971258a1b3f430d80cf5fa72f528e6245ef562105e966430f1bb2f562cf6744a6f7613123677820486841a78d39aa1547f9f2245f4f3a0c3ce25103f602c7fd143c28cbb0d44844fcc7b71af1d3e27430258c4e72c043b8685378de70536023efbc0b442bbb98151fbdfe335db338946e79f6f90f660925f716670027694f698279c751c8b5c5b806e89c9578025711c2257efae7149778f8797283d98196b496ea6e166d93f9e53c342df18f9244a93e247ee3bb95fc399b65dd0069550e299e4922c0dbdcc6850517d680a8d145120ee12e3731636f99ec69115ef7942ffd28c22db86e8278c656650798f9e16fdad82fbefb2b7b4658afc98681659463a4d1cb5a954e40f6867957595cd3a45a4374203935e25764e1131da5416b896357eab5a396f9cd9fb01e7bac93690df0f7776e80dca0b95f997a73ec8ae1e828830b32f220d7532ace8f170c763c515f62a1e04823d6d881bbfba41d84d918d09d8d7d2407b8b154e059ca712c019a1f2d461c67ececda5a6d84c714f90479b2e5e5b9a20560664ec5b7d83d700d3fc1b2dea11eb07647fa596884a8e90a6dd3a7856c02542b1496f435fa149f0b81347c92eff52dada8aa4bdd265ae53920d425467189f2f73f55444039f922cadc70cde984abc56c8d1b93b74e3d083118bc4cd3c31c047f2d9b767cae96a0028850dba14c36b61d4ac329ec56e253e2eb9b485d304e4337f26b5b56bab25f6a88129728775cace1dfda523cce8ced70a79ad2b1285e159ce36df7348137c043e42ba9fbd94c559a658133f28091924d51c20cca495e4588882071d7adb479d0d0e09a229615589818c14436aa001ae77f5a68d4c76a636319e5018b5b4c4cd6677a168de49e29f01ef464fc0cbfd3fb69dfc624a84e8a5364faa2d6c66ea133af8efaded8de01559a738aa808db3373d53dd6ee076dce85bf8bf621209f9abdece204cd12bb75156ecdfe47add985f26ba424389e3420e946bdca08dc59b79871b5439e3d6a995800644d5aa83a208b1945f246b0d5747a3145217b54e3b60b88297f7151be031916a594f0ee327021993de6c50f62a44a1630ff5d194771e52695da6ddc1409d8332c07c034bb1cb478b1b0e04a383889a765e069134f35beb5baa9b3df5f8f780b7c5a6046df2e5472e1536c2991bad7122bd899fa188a73bc2c9a3c89448ac1cee1cf3b5e2e190d3374b1657c2b63998e9e3b9b9006d4bf41c3cf880dfc4cbac8fbf81f309cb7d53abe65cb317a98f78fce12dfa89f29e0ec605734a585ee44b3fd7415c250508a5b329a2dd1f9b6547f6903a2b47e1784d237deb6362b44a6067a879b3ea478b38d8a6f81f1197326694e27c9b8d9da201299eb40a08a20fa43b442911dd55e314b569bfc4042cb00a7c61b25981847604dcc249464614cbc748baea6243ded23df30afec73a6e918af0bda8f058d3df15615d0d6ba3d104cf5610d25b7ff8191ba4bdc4bf7ce0b492d776d41b95685f824469b358c10a4c5a43a1d2ea71c804d7b018d6cd0e4dfbc1482f808f7e6e2b6a54d839fa2dfae059a3c182e7b4dfa760f0589cb8acc7b7d2c29378aeebd98a120ca9c29c2280d4373e0db0a287d767b5a1374f7e622983028bf307a56f1e09c01e4b93e188614fd78c3c193703aec7ba3f82ba093ea0d776424d522c93b20206af55431422a91ce16c4a0ada2cf6597df3b0ba520998e5e8c0806e3e78a7bdf2ea418531f1b0a921bcd4b33898bd544ffd8be948f2bde84f5e58a0800be080dc0453573db41976673326e2401cb8c1d9d23ba2b0133e60c476bacce45befada05e3fdc1a7e9bb58e5ad5288688a80a9967a4d6e0adb26570abf6ae97f6f97f246fdea19b590270cae7bd2157cdae29f3e178c4c0a008bd60bc5b671115d280977fa73df2ad3fdf662a873e73b68087bf48b139302462ac53599993176ed33210be97365df94a4aeaa34ea6b450a711153d1abe762fab1b4a8544aef595d3c2c3603c75457769ba4ac822076598446527d5550e3d0d25d2729515dbbabfbaea9a73d35b4e41eabdc5834603350e34954951c5bd15ca5c3206d516030b4778ea75aafc319a26d5456598527367f9e60b69e936f49ceb8139a602eacf3d3b26cc1a5560d63197d6f91826afa4d59504963405a73076c919617cf76d423a218505e547cd9f05745daec87cf06eb73bd7288657565efdb1b0f25a70c770b6142aa924281bbeef92ad6690b4c5187bfdda0e249e1fa2a5b8190cfd2c9a06a2ec43a2f6b62acf1ad57bc0062ba6bdaaeff80073a26e6e68614ecac013d38787578595e90c462cdd113931f2742bf5130f77eee6de7346a34ebddd2261776a4c2cb029657ee0637f807bf56efc582f10bdaabb72ec37097383732b027a58b185d3b3beba001f5f3c27fd7f864417fd909a671bdaf3109bf805f9cd80690be4ef1e884691f32461dfa69e93601485b88ae2af3e8bbcfa6aa3b3b9d7c168aff7d275f3a629a58d187d0e3b68c5e22c11d2ec02e0fbad0f6a14e26f4d4b6588cc4887a71b359958cb531fd60acdb702477f208b0309a6022fa8ae5a466f58db2ed76ef9da02c7dc9850be6ad2af2f24000973786aa6b01154a19d8afcb4f96555146c7eb60287f54d56cf3e7040141eda236bae1d852268ead259364046b0f88b199a9da86eb37e88ecf416cd15a54c5a002f522f0d9de336ca9f86a9dde912c3fc1c8eac5eb5701eafb5bf78b4df82cf27ea46b40ade43a113883decb1ca636944e33e422b2a1a39b6b362d95599a8dc68065b62f77b395f73aec440d92fe73f6c63dc87da72297e854240e460df1fc045862fad73bca1aa817ab1e918b4b37b5e6ea5729ec8323fe21d7df4afe360158016eb2b8b7eb3ba25a2e0be0ddbbde6d18dc6ad64def84dabffa034d08168cdca7d2cf07d0b466e85bf41dcdfe3ba0d8ee81b00bdf5d79c467de3cfeeb1cc4328cd6a53c349cc7973d1e810e599fe514b303f92b0078642fc8896a31354ae3aea28f2b2bbb9c86c067020ab77ad66490bb871935542c17e5f3ff80ebd471fafc6e0c313ffc5027c4aadf6713ded16027e2ad88647294cc2c967f6176ea2f19eb1c61ab33a7e5825c6c8b2bca55ee635bb6b9d3d7a359d6e868f48340858781e594cf3b1e49998829af57e32fd29112023fdac346f3d981660bcd0c6c4f524fa4ed452b3565dc8dcbd332f7345e8395becf5bf851c6410212afd7020e570e3d438f92a285ed5c1b5c35548707ef8a4f5e943d5952baacdefe2132266f225d95e713899a190856af053a5cd309ddc7647dc52c3cee3916d26052442b1e155ac44f03e1696bda8608b5ff045a5288eb9aec92c7383f950523977af3abdf301abc13d4e112b3fcf71ab356bd5d208ac10e6c29144385c04751b7bec7afe6279f4d57996bb8b3967626a1cb97657579875f70ec0cac5ebdc5d532aa580a59061fd2f75f6957f46687dfe605454ab10c3f8160b307c2d3b2fbbbee5053902c0b43909a15989125fd3107fb7bccf9ef4f0e391a8e6e5626553128586b1c293e84973115f861ca9c2526452a5e756beafe7c91116dd70a178d66c68827cbbd442d8b7614623b9ca63601533a968ea21eb48ea28b7773b4542690f7869363e9e1a17c50cfc44b6cd00650a418eb653fb96d95535c25dc07413b9f3f032a48a2e0fbd9cbbde0bf0477b954bee90c71d6b66a4d0fab395a0b56effe842a8ddf4f598989449c5a4480ef2ad0a87dc685d3889b0f87d4f03eb860a280d2d9ad590a6637169eb63ef81b133a2730adabdc94ae22c8773cd849769811103a8d80079551923db9ec479249e0fa845d13512c6663f9eb3385fa5895586ccab7a86f6f7780fbf0ed23f0df337d7038bc23f15b0b0a0270d44b212fcee5511517fbfafcb8cd604a0ba827c0ae52777df5d237d230080fe4bf14c280c63c31f153dba9c0eb551a1767ad72180bb1fd0fc333145295133290e62cce351240000ce9bb2f1ace28a63573375bb291fdeeafbaa7de7693bb72b47f8faa87915faa87b6afe6f7d28f0bbd3a41a150126c1ec86b1335217c006490979b19d811cab9bc676ec10e7f2ec4a7919f3ddbdff8b20a5bba7e15e63ee3d8e8d8d9b3973b9c09cfc9afecf5f6e531f79b5e8b58c0b651860c358063e72e9c9464e27be7552a0c8883f2d6fbaa08e6177a1e42b5501e1ac63a92db5a1e3c2d294bb47fd2dee61d1cd807fc0b977db5ff07660d0b914f877e0d65cd900142095d16383364f4c5c2f07beba14132aa50c76db6dae2645c77b7e2935f723154c0baf7b4d31e6b", 0x1000}, {&(0x7f00000014c0)="a02a412c3627e1db1e7e19742cc411d85821f471f8949c771bb534ecbdadb9fe1386a47fa157c32bfcc55f5b10720807658829091e36df5002a6b1d9e72e160725c308b41753a3c977f17524b786efb2152552e1d00b9ccea718ac679fd3e55193def365aa8cdaa5f9d6b57f47cc0cf6fdfc642d34bc67330812f1300688aa91ee1d67f688bb34a8ac2345849e8b4122ba2fefa5628b398d1c7866cd9360f654b055d8615ec0f95a7423e6f2a0aae9", 0xaf}, {&(0x7f0000001580)="c88d65f8189151d42998a44fa344531ae134e3a781c98390356ffdae8e9be25edb85a7a6058aef461f6dae1221602b666f34c717e0c09c0f53479e1bf56f9b57804f63fb218c9fb72d72f474970537ea29b1056e0ead0289fdb418ef756001cc91a525225a67d6761371e1f77bb947c898756de882bf68fae8b25cf66adcf06e91af81112c0e4d2b9345ad258903016140f76a69418777c25404506424e93ef8f311c4fc13b88cf8b7b256a8dacb5cd610a8fce7734a40bf245e64af961865e57306983b7207732ee9f57f53b5c82618cb8cd36a309e8ebaa4ef1eb542517064b023683c3ac45234b5a52e2642f108b1017eb11f", 0xf4}, {&(0x7f0000001400)="6c8ad2eb5ccb098ad1d2d9c6ef5895734c35b1ac5c1158b7a474f7510d89b7ce2db4214bafaa5dc268002018bc90", 0x2e}, {&(0x7f0000001680)="28700c067d584bcf53d16bd89da1e97b9edf24ff982e96acc9576263ab44a217f6a972aaa4786172522a574a139babe26d7e900e3ad197", 0x37}, {&(0x7f00000016c0)="ee32975a61815cdb9b360b4d68fdd82923db2162cee381a5c16975881f145899b7774599f89b5fdc771ee7e5c791b0c459d2d899c5270ef7a125dc6c9761d3724b2b23393c4be0", 0x47}, {&(0x7f0000001740)="14c51480242a39a6d83136a66de376688033ed5148083c985f8eff75abe20c1dadaa9e0964155e5c666fccd38af967885b1b514f21eac2b2bb324440938b1e35bc68157818c8770c06b1b5c7596c2c1ed858165b93d1894ded6d93dad429a6d0ae5ee77d377c65a094516b29cc7d7eb9530f541bd1a9b3b84092c9c05dbaa9f640987b2a5f88db4d643c7de8bbc6fc4d2837873a75b55da466ba194f48", 0x9d}, {&(0x7f0000001800)="5448846f0e28185cbd1f68890a96535ba0396c2affb72370db64", 0x1a}, {&(0x7f0000001840)="12cd34528eeb794727ef6ffb1bea96f1598a2ad2eeab438280cf286511a9ed512fb8e3caa1ef8f491fb19837e2a84be3fdf86c8d823c47e114c07a5f7851f299026c392a1456c012d8e05ad826c33900f9af91fd1591a5264a4c940daea84a184fdaf221c8fb85c6b5f1bf58c789e82708d876fa9e1930b8e6268a", 0x7b}], 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r1 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6fe4, &(0x7f00000001c0)={0x0, 0x355c, 0x20, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) syz_io_uring_setup(0x28c1, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) listen(r0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000001980)={0x41, 0x180, 0x2}, &(0x7f00000019c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x0) io_uring_enter(r1, 0x6019, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:35:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='erspan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 13:35:59 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000000000000400", 0x1c, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:35:59 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xf) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000003c0)="7445d455243d6f98bfa954020cfa03", 0xf}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000014c0)="a02a412c3627e1db1e7e19742cc411d85821f471f8949c771bb534ecbdadb9fe1386a47fa157c32bfcc55f5b10720807658829091e36df5002a6b1d9e72e160725c308b41753a3c977f17524b786efb2152552e1d00b9ccea718ac679fd3e55193def365aa8cdaa5f9d6b57f47cc0cf6fdfc642d34bc67330812f1300688aa91ee1d67f688bb34a8ac2345849e8b4122ba2fefa5628b398d1c7866cd9360f654b055d8615ec0f95a7423e6f2a0aae9", 0xaf}, {&(0x7f0000001580)="c88d65f8189151d42998a44fa344531ae134e3a781c98390356ffdae8e9be25edb85a7a6058aef461f6dae1221602b666f34c717e0c09c0f53479e1bf56f9b57804f63fb218c9fb72d72f474970537ea29b1056e0ead0289fdb418ef756001cc91a525225a67d6761371e1f77bb947c898756de882bf68fae8b25cf66adcf06e91af81112c0e4d2b9345ad258903016140f76a69418777c25404506424e93ef8f311c4fc13b88cf8b7b256a8dacb5cd610a8fce7734a40bf245e64af961865e57306983b7207732ee9f57f53b5c82618cb8cd36a309e8ebaa4ef1eb542517064b023683c3ac45234b5a52e2642f108b1017eb11f", 0xf4}, {&(0x7f0000001400)="6c8ad2eb5ccb098ad1d2d9c6ef5895734c35b1ac5c1158b7a474f7510d89b7ce2db4214bafaa5dc268002018bc90", 0x2e}, {&(0x7f0000001680)="28700c067d584bcf53d16bd89da1e97b9edf24ff982e96acc9576263ab44a217f6a972aaa4786172522a574a139babe26d7e900e3ad197", 0x37}, {&(0x7f00000016c0)="ee32975a61815cdb9b360b4d68fdd82923db2162cee381a5c16975881f145899b7774599f89b5fdc771ee7e5c791b0c459d2d899c5270ef7a125dc6c9761d3724b2b23393c4be0", 0x47}, {&(0x7f0000001740)="14c51480242a39a6d83136a66de376688033ed5148083c985f8eff75abe20c1dadaa9e0964155e5c666fccd38af967885b1b514f21eac2b2bb324440938b1e35bc68157818c8770c06b1b5c7596c2c1ed858165b93d1894ded6d93dad429a6d0ae5ee77d377c65a094516b29cc7d7eb9530f541bd1a9b3b84092c9c05dbaa9f640987b2a5f88db4d643c7de8bbc6fc4d2837873a75b55da466ba194f48", 0x9d}, {&(0x7f0000001800)="5448846f0e28185cbd1f68890a96535ba0396c2affb72370db64", 0x1a}, {&(0x7f0000001840)="12cd34528eeb794727ef6ffb1bea96f1598a2ad2eeab438280cf286511a9ed512fb8e3caa1ef8f491fb19837e2a84be3fdf86c8d823c47e114c07a5f7851f299026c392a1456c012d8e05ad826c33900f9af91fd1591a5264a4c940daea84a184fdaf221c8fb85c6b5f1bf58c789e82708d876fa9e1930b8e6268a", 0x7b}], 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r1 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6fe4, &(0x7f00000001c0)={0x0, 0x355c, 0x20, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000001440), &(0x7f0000001480)=0x4) syz_io_uring_setup(0x28c1, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) listen(r0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000001980)={0x41, 0x180, 0x2}, &(0x7f00000019c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x0) io_uring_enter(r1, 0x6019, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:35:59 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x816c}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:35:59 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='journal_ioprio=0x000000000000A']) [ 274.056009][T14222] syz-executor.0 (14222) used greatest stack depth: 22432 bytes left [ 274.159338][T14317] loop1: detected capacity change from 0 to 1051 13:35:59 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8170}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 274.247523][T14317] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 274.387259][T14317] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 274.481224][T14317] EXT4-fs (loop1): mount failed 13:36:00 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8847}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:00 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000000000000400", 0x1c, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 274.947990][T14338] loop1: detected capacity change from 0 to 1051 13:36:00 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8848}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x53c, 0xfc}, 0x0, 0xffffffffffff5c2b, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000140)) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) mmap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x1000000, 0x8010, r1, 0x506cb000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24048804) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000540)=0x11) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xad, 0x8, 0xfb, 0x40, 0x0, 0xffff, 0x20, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x1800, 0xc0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, r0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r3, 0x4b71, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write(r2, &(0x7f0000000000)="b997e9db20e7a1ef7406ee44002a747984f5f37f670e0417169855571f0d6c2dd38df80be1d41e8cc8425e1b69ab2b1163fd660debc015e60ee0ba4e207c4dc4", 0x40) [ 275.069880][T14338] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:36:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='erspan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 13:36:00 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0xfff, 0x20000800, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1ff, 0x20000000, 0x400, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x7fff, 0x20001000, 0x1000, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x201, 0x20000800, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0xfff, 0x100000, 0x2000, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x7, 0xffffffffffffffff, 0x2000, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x81, 0x1000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0x1, 0x800, 0x1000, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240)={0x1ff, 0x1000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000280)={0x80000001, 0x1000, 0x2000, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000002c0)={0xf35, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0xa90f, 0x20001000, 0x2000, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000340)={0x634, 0x20001000, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000380)={0x4, 0x100000, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x1, 0xffffffffffffffff, 0x3800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x3, 0x100000, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000440)={0x10000, 0x20000000, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000480)={0x1ff, 0x20001000, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) 13:36:00 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8864}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 275.193992][T14338] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 275.210390][T14320] loop4: detected capacity change from 0 to 4 13:36:00 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8906}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 275.286646][T14338] EXT4-fs (loop1): mount failed [ 275.364621][T14320] EXT4-fs (loop4): Invalid journal IO priority (must be 0-7) 13:36:01 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f0000000000000400", 0x1c, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:01 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:01 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='journal_ioprio=0x000000000000A']) 13:36:01 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x112) r3 = open(&(0x7f0000000000)='./file1\x00', 0x14507e, 0x148) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000005c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) sendmmsg$unix(r4, &(0x7f000000f000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000033c0)=[{0x0}, {0x0}, {&(0x7f00000022c0)}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006ac0)=ANY=[@ANYBLOB="14000072000000000100000000", @ANYRES32, @ANYBLOB="000200000000000000000037a45262", @ANYRES32, @ANYRES32=0x0], 0x38}}, {{&(0x7f000000c300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000c7c0)=[{0x0}, {0x0}, {&(0x7f000000c640)}, {0x0}], 0x4, &(0x7f000000c900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x4, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) dup2(r3, r6) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="0c17e50fa79507f2e54775d51d38e408e3214d09964eef271998522cc0cf04d2add2e5002fceddc78d64cf7193eb4c4be2816fcfc05433fc9881aecf0fa435def613ae95ff48e0e21898253f24c64fc99f95dc71e86593a2ca3f169a2884aebdce2988526f5f302d3afecffba365c5e27838758b23a328", 0x77, 0x1, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @loopback, 0x3ff}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) lseek(r5, 0x3, 0x3) [ 275.609379][T14370] loop1: detected capacity change from 0 to 1051 13:36:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x4, 0x0, 0x0, 0x6424, &(0x7f0000000180)={[{}, {@lockproto_nolock}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@permit_directio}, {@euid_eq}]}) [ 275.661616][T14370] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:36:01 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x3}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 275.738003][T14370] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 275.781115][T14370] EXT4-fs (loop1): mount failed [ 275.813666][ T25] audit: type=1800 audit(1632490561.428:32): pid=14376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=14594 res=0 errno=0 13:36:01 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 275.948025][ T25] audit: type=1800 audit(1632490561.428:33): pid=14376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=14594 res=0 errno=0 13:36:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x2, 0x7f, 0x0, 0x7ff, 0xc01, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x2248, 0x100000001, 0x4, 0x6, 0x8, 0x101, 0x1ff, 0x0, 0x800, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x1, r0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x81000) 13:36:01 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x4, 0x0, 0x0, 0x6424, &(0x7f0000000180)={[{}, {@lockproto_nolock}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@permit_directio}, {@euid_eq}]}) 13:36:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cf5c1008860527343d5b000000010902120001000000000904000000e7636e0064796990ac238c0f431f297aeae9159b9f0484ba94ee18b2e23d40daa79319371d8e50e208c34f494be6e07e2e1cf68597c07e0eafd2605a3ec31c957ec6ba5d2340fc4cea781b9c7b21cf70ad73e2c38c28875322e2fd053398c3ebacc436045feb2528d0536041fb566ca2e5bd6d6a2b03c1827e986cafe429be8293621d2e4f169836af7621251e0600215f0d49f32854bc1fb9b8caf3a823f0e5221b26f9052fe1cda188e424d6"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x76, {0x76, 0x7, "b905a9df6ec6e8a84ae69a882bf71ff89e7b2eeabaa9998ea51d30ca8e4c93b777ebfd6e740cdef02f12cda9d7fd9c4d6026cdc2c9061de3a6e37c5ab2adbb0c150730313f6fb13b20e370f001f6fd6da02a069ec32e893330509e69c6ecab2fa7ac155dc033b6f17bf20e1cad148507dce3451c"}}, &(0x7f0000000180)={0x0, 0x3, 0x5d, @string={0x5d, 0x3, "2125f355b21b8b13327546f8657311af4199e8ccc71d3f901328eceb426fda06904feace024bd3e0aeb1802272721304fcafddc4a651bc996bd9244e8d7f3d808ceb21359b2ac34b022b021156d498214bfac6aa8ef5287ac29444"}}, &(0x7f0000000200)={0x0, 0xf, 0x58, {0x5, 0xf, 0x58, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x8, 0x5, 0x4c6, 0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "7387728cd013010d32f5a687bd5d0423"}, @ssp_cap={0x24, 0x10, 0xa, 0x1, 0x6, 0x4, 0xf01e, 0x9, [0xffff, 0xffc00f, 0xff0000, 0xc0, 0x30, 0xc00f]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x7f, 0x9, 0x2}, @ptm_cap={0x3}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x60, 0x1, 0xbb, "b0613a85", "2048eff9"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x3, 0x0, 0x0, 0x80, 0xf9f, 0xcb73}}}, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x20, 0x1, 0xb, "55a3891d1405b1e74e506d"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x20, [0x0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x9b}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000500)={0x40, 0xb, 0x2, "fcf5"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0xe32}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "46d1"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000680)={0x40, 0x1c, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x20}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x8}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r1, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xfffffffffffffec5, 0x29, 0x0, 0x0, 0x0, 0x0, "0cdcefdc", "37cbf098"}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000001880)={0x2c, &(0x7f00000015c0)={0x20, 0xa, 0xb8, {0xb8, 0xb, "1cd99498e03adc130563477011a563a798af86aae604c250888dbd4f51c7cf412d0ffa8548e7d8ad2f6e32beacf936077603031b07a0683e46b16a720f8b71ef60cb2b6318c554a0ab06f53089d1d672514c6b42d79ad33b80f75c695c0ca2a435ed4d40fa8db41cde2c33af9efebd0d73b320b856ed033ee2277e07d3936df2fc6a9f3af6dd0b848d657cd2bf7208de73d5568694a9cd6cf4902ba59fedb9ffc90b4bc7daaf642fa718e564537b92f5b1920742070c"}}, &(0x7f0000001740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000001780)={0x0, 0xf, 0x53, {0x5, 0xf, 0x53, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x4, 0x0, 0xc00, [0xf, 0xf]}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x81, 0x5, 0x2, 0xf00f, 0x1f, [0xc000, 0xff00f0, 0x0, 0x3f00, 0x3fc0]}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x6, 0xff00, 0x6}, @wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x1, 0x4, 0x9, 0x6}]}}, &(0x7f0000001800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x12, 0x80, 0x8, 0xff, "a61aebd7", "53cc0ede"}}, &(0x7f0000001840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x92, 0x10, 0x1, 0x3, 0x8, 0xdaa2, 0xc541}}}, &(0x7f0000001d40)={0x84, &(0x7f00000018c0)={0x0, 0x14, 0xa6, "16e6aaace01ecf208b3d5b2903ca20d4c1311c2460bbc2e4464ce8127d272cb4e4c1c9ef82d761a7878f1394bf3d9b69e82ab59099807987d08e057a3fd31b104e2361761ba6eaa35343584ec8e02e2d1740f6207f51a9eb32e84fa11b2ef9a95f6e04ecc8c76630db365f0d94ea34394464836a51f4b21b439270d1fabf0edd715a9ed2c96cd4df54bec2f38a4aeb7b79fc55d681ffd03a27a887887cddb52bf596d5327260"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x3f}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001a00)={0x20, 0x0, 0x4}, &(0x7f0000001a40)={0x20, 0x0, 0x4, {0x0, 0x20}}, &(0x7f0000001a80)={0x40, 0x7, 0x2, 0xf800}, &(0x7f0000001ac0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000001b00)={0x40, 0xb, 0x2, "db7c"}, &(0x7f0000001b40)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000001b80)={0x40, 0x13, 0x6}, &(0x7f0000001bc0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001c00)={0x40, 0x19, 0x2, "9876"}, &(0x7f0000001c40)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001c80)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000001cc0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000001d00)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_disconnect(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)) syz_open_pts(r2, 0x0) syz_usb_control_io(r0, &(0x7f0000000980)={0x2c, &(0x7f0000000800)={0x0, 0x7, 0x52, {0x52, 0x0, "b610ef3c6fb5d47d907347158d1bd1e98e75c6b796643cb46f18f42d2293daca9500b19327bea49b91243460d8dc3ebd25e5323c30a8e4794af9cdaf95835f791636ffab5c226f96597c9b4bd669924b"}}, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x81d}}, &(0x7f00000009c0)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "3e90a25a9b0effd54f31f8ad8dfd252e"}]}}, &(0x7f0000000900)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x80, 0x2, 0x4, "c58ee10d", "0cd2ae7d"}}, &(0x7f0000000940)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x8, 0x7, 0x5c, 0x4, 0x3, 0x9}}}, &(0x7f0000000dc0)={0x84, &(0x7f0000000e80)=ANY=[@ANYBLOB="2001310000008a06f4810ab8c04ed100d9d6d1026a2d3afc93e09fbced575ed326a435ed3c81cb626c9be9707d11b7ac46b20615463452", @ANYRES32=r2, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000a00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000a40)={0x0, 0x8, 0x1}, &(0x7f0000000a80)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="01000000000020010400"], &(0x7f0000000b00)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000000b40)={0x40, 0x9, 0x1, 0xbc}, &(0x7f0000000b80)={0x40, 0xb, 0x2, "cf20"}, &(0x7f0000000bc0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000c40)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000c80)={0x40, 0x19, 0x2, "0718"}, &(0x7f0000000cc0)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000d00)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000d40)={0x40, 0x1e, 0x1, 0xd9}, &(0x7f0000000d80)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io(r0, &(0x7f00000010c0)={0x2c, &(0x7f00000008c0)={0x0, 0xd, 0x13, {0x13, 0xe, "23aca765c60a03f585e78c124e335c5294"}}, &(0x7f0000000f00)={0x0, 0x3, 0xdd, @string={0xdd, 0x3, "ed772d02da31a80d94d72615c431b6d0c1193fb8bf7e2ff053269c2fc6c80f74d2a50c4e5792e44e772ba12d8ae0a980330c30652c436f088a7555c44d65e7a6299071f42ec54a77a7aec494fa8c4ce64143eb444b875adc9b6f492e43a2ea32a3b56cb580354d34b796711ab797cf238acb2094b9866264d4109597daa233d50c8645a069419102aa9c7f8424b6f49177c7136ecb57fd08237f947d6039b57a19bbffe7ef13a291122a229deb6d25bb364982049769a314348722002ae616daa4f322fb43b988c15c0a8895a4870357d20243166c1ff001f4b607"}}, &(0x7f0000001000)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x80, 0x3, 0x7ffff7f, 0xff00, 0x9, [0xff0000, 0x7e00, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x0, 0xf8, 0x7ff}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x4, 0x9, 0x7, "17b1b9b4", "8bab3f18"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x0, 0x5, 0x27, 0x2, 0xffff, 0x1}}}, &(0x7f0000001680)={0x84, &(0x7f0000001100)={0x0, 0x18, 0xf4, "7c9e50e9e914c007c24c44672d52dd99212735139d62a9de135353915e0bb088eb234fd55ac667c66570524910c1a8bd4605722741d2d6b1b1d79d4771fee734abaf4bf2dea8de34d046399821d4753ec564f2107905ca0f933b2f423c4473829dcc0cf382a7f7d6f29f72b6b4ce08248ec36a739c1a37dc68830baa688475d153dd79ea56da963d0d5384fc14c8096fda7183d1ab987f1789d802bdf38e45ca96aff21d1d120434ddf185b5f0dfefa1d83df7a419bf5315e9ffb66cfc918fdca23105009b330af85f3b9f057c972ad4cd0166c29b86c1c145b494e556dae662d254dd476bb360349fc5fd7549daf66af4470542"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000001280)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x800, 0x10}}, &(0x7f0000001300)={0x40, 0x7, 0x2, 0xfffd}, &(0x7f0000001340)={0x40, 0x9, 0x1}, &(0x7f0000001380)={0x40, 0xb, 0x2, "8897"}, &(0x7f00000013c0)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000001400)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001440)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001480)={0x40, 0x19, 0x2, "a9d5"}, &(0x7f00000014c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001500)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001540)={0x40, 0x1e, 0x1, 0xbb}, &(0x7f0000001580)={0x40, 0x21, 0x1, 0x3e}}) 13:36:01 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x6}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 276.241801][T14378] loop4: detected capacity change from 0 to 4 [ 276.266871][T14378] EXT4-fs (loop4): Invalid journal IO priority (must be 0-7) [ 276.399674][T14414] loop1: detected capacity change from 0 to 1051 13:36:02 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x7}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x4, 0x0, 0x0, 0x6424, &(0x7f0000000180)={[{}, {@lockproto_nolock}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@permit_directio}, {@euid_eq}]}) [ 276.478901][T14414] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:36:02 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 276.544413][T14414] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 276.616722][T14414] EXT4-fs (loop1): get root inode failed [ 276.628193][T14414] EXT4-fs (loop1): mount failed [ 276.665294][ T7845] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:36:02 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x84) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x44, 0x5, 0x0, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x0, 0xffff, 0xc1}}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)) syz_open_pts(r3, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_getnexthop={0x4c, 0x6a, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_OIF={0x8, 0x5, r2}, @NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc5}, 0x40) 13:36:02 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) syz_usb_connect$hid(0x4, 0xffffffffffffff4f, &(0x7f0000000000)=ANY=[@ANYBLOB="12017eea000000007d1e09022400010100000009040000000301000009210000000122000009058103"], 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) 13:36:02 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:02 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 276.909301][T14442] loop1: detected capacity change from 0 to 1051 [ 276.937292][ T7845] usb 3-1: Using ep0 maxpacket: 8 [ 276.997058][T14442] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 277.043064][T14442] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:02 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 277.086827][T14442] EXT4-fs (loop1): get root inode failed [ 277.096133][ T7845] usb 3-1: New USB device found, idVendor=0586, idProduct=3427, bcdDevice=5b.3d [ 277.110247][T14442] EXT4-fs (loop1): mount failed [ 277.124302][ T7845] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.205804][ T8521] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 277.238841][ T7845] usb 3-1: config 0 descriptor?? [ 277.303339][ T7845] dm9601: probe of 3-1:0.0 failed with error -22 [ 277.596650][ T8521] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 277.615101][ T8521] usb 4-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 277.624248][ T8521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.646565][ T8521] usb 4-1: config 0 descriptor?? [ 277.700761][ T8521] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 277.859999][T14479] udc-core: couldn't find an available UDC or it's busy [ 277.874958][T14479] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 277.975285][ T8521] rc_core: IR keymap rc-imon-pad not found [ 277.987625][ T8521] Registered IR keymap rc-empty [ 278.001506][ T8521] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 278.023081][ T8521] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 278.146235][ T8521] rc rc0: iMON Remote (15c2:0039) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 278.174040][ T8521] input: iMON Remote (15c2:0039) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input6 [ 278.223014][ T8521] imon 4-1:0.0: iMON device (15c2:0039, intf0) on usb<4:2> initialized [ 278.337497][ T8521] usb 4-1: USB disconnect, device number 2 [ 278.345204][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 279.325864][ T7845] usb 3-1: USB disconnect, device number 2 13:36:05 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x850) 13:36:05 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x84) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x44, 0x5, 0x0, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x0, 0xffff, 0xc1}}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)) syz_open_pts(r3, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_getnexthop={0x4c, 0x6a, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_OIF={0x8, 0x5, r2}, @NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc5}, 0x40) 13:36:05 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:05 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:36:05 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 279.492522][T14528] loop1: detected capacity change from 0 to 1051 [ 279.573258][T14528] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:36:05 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x6}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 279.632590][T14528] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x42, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2351, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x40803, 0x0, 0xfffffffc, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000002280)={0x2, 0x80, 0x7, 0x2, 0x5, 0x5, 0x0, 0x101, 0x1, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3ff, 0x100000000}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x3a99, 0x400, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xb, 0xffffffffffffffff, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r3 = accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x4e24, 0x1, @loopback, 0x401}, 0x1c) renameat(r2, &(0x7f0000000100)='./cgroup\x00', r1, &(0x7f0000000140)='./cgroup\x00') setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r1}) socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f0000000500)=""/252, 0xfc}, {&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f0000000600)=""/184, 0xb8}], 0x5, &(0x7f0000000740)=""/201, 0xc9}}, {{&(0x7f0000000840)=@qipcrtr, 0x80, &(0x7f0000001e40)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/211, 0xd3}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000001b80)=""/81, 0x51}, {&(0x7f0000001c00)=""/74, 0x4a}, {&(0x7f0000001c80)=""/168, 0xa8}, {&(0x7f0000001d40)=""/247, 0xf7}], 0x9}, 0x7}, {{&(0x7f0000001f00)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f80)=""/56, 0x38}, {&(0x7f0000001fc0)=""/27, 0x1b}], 0x2, &(0x7f0000002040)=""/175, 0xaf}, 0x100}], 0x3, 0x40000160, &(0x7f00000021c0)) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000002200)={0x2, 0x80, 0x4, 0x7, 0x67, 0x0, 0x0, 0xf803, 0x88000, 0x67d8cd3a74ac0459, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x5, 0x4}, 0x200, 0x0, 0x0, 0x9, 0x400, 0x8, 0x1200, 0x0, 0x40, 0x0, 0x800000000000000}, r4, 0x6, r5, 0x8) 13:36:05 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x7}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000014c0)=ANY=[]) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x220040, 0x100) ptrace$setopts(0x4200, r0, 0x81, 0x1) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x90, 0x2, 0x4, 0x1f, 0x0, 0x1, 0x80000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x6, 0x2000000000000}, 0x100, 0x5, 0x1, 0x5, 0xfffffffffffffffc, 0x5, 0x8000, 0x0, 0x81, 0x0, 0x6}, r0, 0x3, r1, 0x3) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fchdir(r2) [ 279.733801][T14528] EXT4-fs (loop1): get root inode failed [ 279.743731][T14528] EXT4-fs (loop1): mount failed 13:36:05 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:05 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x8}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:05 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0xa, 0x4e24, 0x7fffffff, @remote, 0x1f}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)="ccff92e21c6877947759400e31bd88a5fb14c135d81ad20806e3841775a251e2d862740daa6398732302e43ab1bf85892ec3791b0aa90d07a3906369b505e0ee36e20411a4377426518c1bc513463d1fc14f4d6a5e041fad79f1b81f5b4ca2afbc048b50ad3d0e72750cd5488a094e47b6d2dd628503e8d889fc0a1e64cf587760d734aaf41a25a80e7db114afa24709cbb1d27da3122ed1683b7e5f6763e82349f108094eaaedb908cce57f9cde6dcf69bd655bbce71c60a50c28489e17702c8950630835628464aefdb2472b25", 0xce}, {&(0x7f0000000200)="82618f6257fe17e4ae8ca1fe193f08131e02d8adcff745857c8612a589b1917da2bcfcd38c145b1d3a5de689b62c0d2030395a931d7bad2a8c0db1c0f82af1e1edd095601012df7ee325ff8acbd90aace2adfd7daf216c83fffd912599065799926935d5c55cd93256eaf71a20a375588ec83c1f6de9f26e526eba4269a0e38cad1daf8d99831922b33bf1b786ba0c7265e81472955a9aebfbb6bf0106acda52856b3bb5f06c4c0e1885afa2086f07a094ed372ce132e1dd4596a57f9a6b112d211b4b4189757562fa2df13e2b57eed101", 0xd1}, {&(0x7f0000000300)="71b629248228c3a77e6905d6f0841530d30f6eef521187013ef21b19e73d56be858b766739a5f1d089a2776ea3e931ddf3cb9c401d9f70", 0x37}, {&(0x7f0000000340)="da045a2ba32063d5c5a76146f19e6e1dbf7422c9a5bf08994c7448fb78691062f0b1830da4e7f62909c5f384e8f4c8538234722341ba956e64947713af75b5ac66da82d2b58570e2c91b3fe8f90aa7a4344682e84a3e813262e30487d989779cd3ed63e665f91dfa98193e983b6e912eb9993b33efe10fe635ef7bcb6fe238386de21e8f3a18042dfa7363c26dae402bb621349bc12e449d617d70132c6252e8853dc692159e4d648f4ef253366f28919dca19b0f7e139e8d67140ae4bab5f88a1f33232c082b6b0c602", 0xca}], 0x4, &(0x7f0000000500)=[@rthdr={{0x28, 0x29, 0x39, {0x5c, 0x2, 0x1, 0x0, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x84, 0x8, 0x0, 0x9, 0x0, [@empty, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @empty]}}}], 0x80}, 0x4000080) [ 280.088529][T14560] loop1: detected capacity change from 0 to 1051 [ 280.164689][T14560] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 280.227611][T14560] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:05 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0xb}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x6) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0xfffe, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000008"], 0x20, 0xfe80}, 0x0) [ 280.423488][T14560] EXT4-fs (loop1): get root inode failed 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x60}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 280.505115][T14560] EXT4-fs (loop1): mount failed 13:36:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x412f02) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x808, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x2c4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1, 0x3, 0x0, 0x68, 0x0, 0x200, 0x480, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x800, 0x7}, 0xa000, 0x7239, 0x8, 0x6, 0x6, 0x6, 0x1f, 0x0, 0x74d, 0x0, 0x3ff}, 0x0, 0xc, 0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x101000) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x2d82) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast=0x3500}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3f}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x4040000) 13:36:06 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:06 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$cont(0x7, r0, 0xcab, 0x7ff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setregs(0xd, r0, 0x5, &(0x7f0000000300)="d947d16cea307d679b70576068c7cbd4e69562ea62d3c3930f6f43e691a3b8f608d77378a4daf10d45d0a75192479ac9bc3d16b54141a3b80b2bcbe357479fe1bd381efe0a528fa38b942a7b5450dfe26d24f35223a1dbbcd1c86865094d7c3c1bab8b9ebcc06090c0ba0e439d3dcc955ee96637ee4137112334d637d64664aabeb235e8b7524db6") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xae, 0x0, 0x1, 0x5a, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7573, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x1000b, 0x9, 0x1f, 0xa, 0x7, 0x4, 0xff, 0x0, 0x6, 0x0, 0x9}, r0, 0x10, 0xffffffffffffffff, 0x19) ptrace$setregs(0xf, r0, 0xfffffffffffffffc, &(0x7f0000000040)="86d659a4229e646c01889b613d0e6639a6") exit_group(0x0) 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x6c}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 280.785659][T14586] team0: Device ipip0 is of different type [ 280.805914][T14597] loop1: detected capacity change from 0 to 1051 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x70}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x0, 0x2, {r4}, {r2}, 0x1}) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) pipe2(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) statx(r6, 0x0, 0x2000, 0x800, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r7, &(0x7f0000001f40)="8c213e8459fa8a60869289293bcc77abd3ab3919db61482b76e76558a5fbf5a959d4ac7eec873c8cc3af06df9693a321b5002b956343c4355d83c25c6b8d9e891f6d9ff96d9b67095a774d55baf23ddc28660a5b6669a03e75f894a8ff539be7d35af594ab418cf811e35714fdaed1502622c6dc6e99c4a494b5e3eedbf0dd3db4c3c0bb53221bc5325ef8a8555d81aad0d11c1fec7504dbc00fafd6554922474d649cc6a069e9112ca1d09e534d5458dc160ffa6ab97ebf4528e9479dfcfc5da5ff1afc0131062a929d3f999d62035b13820617402bfcce2ba5456fb5a788c639be91c3fc1c9de5fad584b38a4087d3ade472e55d6f4a58e30868328dbeaf9307d0e3a745fb619ea4a2b6ef8fa3e2e9392ff63ff96dca2f3a6171d885ea72bbeb7bb1278deb9cc4f25a0341e97844c5505e0fcc7aaec43d3ce8c1bbba5caec99220f111ccdec5a7f0b24e881d1d0ed129fc474c1957872502354f31dd3ebeff9444bd29664cfec6229e5c06b1bb8ea2f8d2d6205bb02339e8f6702ee80e615a52b5c6e1a291154fcf341f1b33f0ab0d279128b69ca7e365675ee41385bf4fa8ca08ac155471a0c121280d875ca53756f339489042ae3a1ac670005bec34bed773bbee27774c77a5d3b82ad666b489b384fbc913512cfa9ba887a1e7608b3eff54314c834dde4c052b1b198245b2f98003406e47e6ea2971ee99e8c28decde1d7d1ce440a52de7a7ffb2ac859cf2f74cc923eacdf7c69c34eff944f3e89d35dd0eee79fe13c8306f5863e99617581f1f9b2621880d7bae3a90f8009b8a1a673bbeded8fec246ee6eadfb23e6f960315bfa596228f32c4e360df80e6577aaea9bf36781a046a3b80db78b5e8afd55e992aacd5d998bae7875ae87f70101a765e877a550c2a8983ce7e9eed606c18b2f175a7e4a2a2467c773d291908aa8d17aca7ac78b965204b03edcb4b49e05c29c770fd464127ef4af15b9b6d00ddbf88c0bb1e8cef4d2cea74cfd1d85fe0abe85e4f939975dc03cf00c5ab6a606c743f23d7744b71d366df12df9a12ff645e1350ed0715139f951b90d15dbf26fcb67fa46e49f070eb0cffb5612be383b0fe144ba348d174ef924ec2cd0e8fa498299509c4be31fecfffdf12ed22f93e256ecf9485f1405ba2910965b159ed39e3ea01e59dd2ce91da4aa60a90f15ab8adc12ed141f30c4356e0c9ed177162db1a5a9f4382bde00a72355caf3d8c4e79d095a9424cbe9a67b0e11d3f26f2964e4746f11d50e5cf5eb8527736acfb1c9e079466cb6478772cb716cd579cfabaa91637054c1374c901608ea0eb725211aaea8b7a3a3c7c213a4edd929b3732be592dcc4c230bbccfecb5e7dbbd1b315bc81c86a9a85dd870929a4f6088f436e4b6e0d6b18d89ac01b3aefd68bc04079d2d9f7725019cf9ffb54c519d2598cddb5b4b69489ff177d86a5aa9913db3522634f1403beed7f2d304abdebeac2c6131a2570cdb9b87522b48e9a71c9c0e4fbbf60fd0b4cd59815f77119f99899b57317f36d94eb4e7aab9853987615c2772f2019513720229a4b73cf07ce1c4e43f8d73876ba2f6b310471696255b49d84239bcaa49cf5bd5c16acf76ec08abaed1db8d03b3e37a21345e8ba443e812b5658c07c3d948eacfb2fe5026634610463d04d53fae0812b94208534115fdb8374f392a4f194cc4f1a9a74844357211cb0348791599253960b48625a48a6e7e13fd2b6e3e7c5566cfe19668979d7f26959ab17be282e52122a2e4ab1c1e1ddf17e19740df93c837257e5eb3fa1b6495d51d0047baa713dcbe05a354d587557af0e417bba77520c99d47b8f059a5aafcd91062f3e47a00f6fd64d2102186437e7df4c1224e3f5b2b2f10d8075ca8b7d23768a0186a4ef49c3194f322dde0b27923be56a5cd5a2a3bcbfcbe492a551832b9e699eec804b7e04c1a15a239f03242f0d7c33e61abb7563f848536b8d4f8184867e6c1d63f43941a17b03abf55fee5cea80ff0ebc348796b719ff12cadb9a96ca29f7fe1c5ced6cd8e44c89adc6dd71190e5a2a66e8f5a15c5955f341b0315299a1a5374ee6cdf72d1b4298da0d4afae098d190ebedb71e7fb1c4706b1b99560aa3b72b52f99a64c9f304ebb0ed41c21b228b900495e49a999cfabb1e965aad9c29aad87e4efebbbfe7fbf32ab06e6f7f6c7fac324d14048df4fe23278129cbdbf3d3577f3983c865d246ee82552b63e34e88f8a9e226ecf7df77c6f920f47a552bba1f90fcce4c730c476f4b564bbd9d4864f8f8f409186315a3f747b164b370f09a20f05fa2ba3946708f2bb82db84d01b9b2f03f38fd32f1eb180e89c5eb4327a1a3b4d373ea86add7eedd570f657f45df6a29afc9d15698ed1ca58ef8a4cf01746da2a78201424f6c9788df9e12c6ea4248363c7e88b74cb45458c9152169f047d1e4955326a6cec2b848f54eb675356b4ad444a4290eda13b05864c8381798680dcf2390ca64686c08afec47efafcb1ff4bfe1a59694aef56b1f12f2a5926976867186c179ba1ed10b1bf91acfa12fcd9c6d4a9e1855336b3e4b4ccc1ea306fdd83f86e31f4df04e47ca0e62689e91d7bb1dd6a681e1cc5cc0c575bf850efa0cb027fbf4501b419038a7d6127394ca39b45c136f25315e4ce82694b49d8ea1c30f6a35c0ea729863fb6d9e6072f4ecab1172fdf87735c94b0ae9db85bfbe7d400053ffae0e4b53f4047c4671a537554b8499678665f80622a1795a7b86f081cb835a7273e32189c6cb28cc213489395d490f456441cc27e111e90b0a3c7c64d6c394b4413f29127054577cf8229e9dd7628d59f94c6ff9395008ca7ad435e252ce3e0d8545a51285080f46c0b2b917a7244156b947e3637b36e34a831118a6ca3c50ad4d7e7ae038a331fd840cb3ed93dc6e67281ed20f1212bc4d4cb37046661b833a42cc3497cb454c9646adb67596e9c5f6a463d11161b96363656d0b56bc2ab4b83b6f75e6b70cae0737dba8998b10460b958ded15fdaecf0283af9c3fa3b7035ace2e0d2d527798940333090d4ef65c7e394ede71bc8a7d966a3b66c8432a4bf6c55d4a7cb7ce60143e680d4676e9e279eba5eec319ed2571c1c7d1f275db8167b4fa723f766df8c51818cf557ac378638ad6f9c4810d7c8c7f912423594ea8b2ff9e873db60dca16c3583e3517c602cdb27331152a7fdd1d673b493f418c3501447ffa46e716a71730f919144c7b7e08dfdcde922f2a9708eb8fb42d8449ccc458fc974ffb0316815c49fc5bef0079cf3605cb2e34906c471feefcfbbf7872c28dceec94c85b080a03c2e8dc903a60276451a6474724aa15ce5e461f82660c55c008cc3d1911a6aa5314392b4b7c0b5a4ecf1e6b51d71fa0acca441e1ffc9708844facbf2119a8e9d124de69dc1002a2732461796c9dc365b2a73907e58d7c409e873f2db98799dfff09cd3d836100f177a62aa63c7c44209a4d6319f79de5d6ca07e77efbc1c437e456920aa7d1eff08de659bf279c02ac63a7ba9364e4f9394efd6f5cc0eeacddfe737dd035cc4ba0293567d3489fe950d582d67e356ac5b1dcfec6261aa7c64fc39f9195c4dbf4bc663c851ce86171239e217be598a6edf1ec0066a45e57f6b83c74c91176948f310624237961e50f20bdd8aed21e84b4ba0f5f173b838c0d656abd8bd45d4cd26b0ffdc825e5d02682de39a43babcf48e56d09632b4f576b6ac88775ed43c4bcc69da36c4773fd5b2abc6bbb03689b2a59d9c9b0560e82d4a4ac60b7d8fb8e63bf26565fbfd2dd67f59c426b4485604a446ea7bc2dbfb9330a12691cd0f0ab8421a46f98a0e61ceaff4d0b60896738193b61ed8ce1b2eb847cfc42e6ee2a3ea87b64b81ce52dcbc448e7819635c2aa2cbe1e9a14ab36c03006df6cb50989c06233882d6e2be73d851718653cc1fa80c210fe73b11ea2a9b428b8e3c84c6818e3b157cac1e0143f188717959107714543a8b6d97cfc8ae0278a3b6d76f5a9100a78c7e5c5e7b1dae3764a6198235f1e468fcf8e62d9872bfbd279fc0dc5992151662e407542bb60aa74a1b3fccd61934d17ea0943b03c8de8567cf84df1b629d827c24b9c9355e75f56f97cb4fa37108814c235f3674a897eb773b8c7ab03e16b605ea4f8e4e77bcaf492a95b77506d50f18e12eb281bdbe86ab7851efc7fe587af9515ee035169cf026858889f36fd01442a70adb2b18dc63d138637ab067393680b7f58ddb9d28b3046406006ebc2462dca11773efed6b4956dc5ea7345c44d9fe27f148049fa25e3ad19739b97060101bac75a27b3801d8420e5a2c023fb713ab72819ee9be6c94e751cfcbfe94defaeb83e49bda2d877fddea99f38d96035d08e0f98a3988c8c8a32f600dad9a24a5975374285d65db7e2e9c831cdefabbf70c53662aa79707bd1554f7a432f5fd22e64f5678fe981b06e143249c1a8554fb45370262c12adb08778f7dde698a41bc42729f0faea4ca09ccbc38e2b8ec6418e39e6ae554c5aaa3c8f218be630b89c7ac076e07b71f4e034b11e7eb9c322d95fee5737d1f8415dc7a45cc0c9cbc7cbf5b8f9403e5bbcd3978ade46cc63f3c49fe896b821af0db782a9cf899f4731cc6c31bbd666608e773890fe195c944e816c842ad14a1b65cc51d8d80a70d39009bb479eadd33a7d05374dcaea64471b27a670536840449d7f6a90806f0af83d37d327430accd91f62c5905c0a27fd92c95466d523778866205e7e74de62e3051e536ba2bbcf64c8926cf6e8ff8a9b3cd6d286e36329c35c74d047268a2c4eb2bbbde3775404532d9834b51d9be35b131129f925d57bce0208c703a63aba06ebfe058dd06cb00c3938ecf4eeed87f6a21de3aaed10a2d5cec2eafd63e6ee49d556101d9bbf3580482d24389de72407821ecabb35b89bdc1c6982e8aeebe04c1139c3693207735ee198dabff14d77f3a4ef8e41548c9626ba13cd143fd97dddec0887d4dcfe03ab2ec42b3b707b8d81b2912b1029a0bde12b8209e2ec7569cae540107e7052ec2504d083d6f6d489565b3f9ed036a2ff3c09806d90d6692162486051171e051ace0adb93f0c72c767d8ca542528021c39f654fa906f162f5e944bf9365de13224e3cfb8d2369e7232730a500d37f2304c989ab40856a8396919d3d9199e00b16a9e0e195b6eae6ad28bfed73e6fd65efeb1d7b0d50b1dd85304ac1ca6842e277534600e770a3df131a3cbb8d152673043d99c46ae2f5c9c72941fc921aec73e7008db1acb22f31d59908451b467f4638a5fc1a8273b3e01684dab083bf22c5a11c8c8a7db5316f93359bc68d348f5f1a210f6810d29dd7e61c0e6817b7314f76e3c656de90a26a67441e7b416d82314b5d556b544dc657ac451d2c52a1f1a412b2c25f332860a5388ca3452f68b6414b2d83cb74e097c0a0512150f8981174fdbc0fa00a4cd6a2cc1427e748e8cf3fb527858d85637a6673a74af9d7fe29e68251169ee0a71f4df7446bb044be37282f871a8ed3662edabab430ecec9f81525d82cec0f80a6fcfcab2b843aee401214fb4294b711626f4dfea5f9214b7f0ca3f0f4ee30c695bd9db18f99e279f8cb96bdd73a47f5b4f05c218398f272fd0f5d8cdd005bb52e2806403001382767d153643755df8d23d5c7f8855c629929b839a663e31cf9f0f963c299604a9a9959d93a325548e23efec767e34a1545da1406c5459fb5dffbf24ce8939f21304c8d32445a5b054417690b43c9a2f98dd2db8b2948a79a4f234eb5e2e64e7e788598c812e1b4447e11340f14ac666ae62702aa02dc55d8a662e0eb34441b0914d24a89ab7cfddb549255480b81daebb25e6d2eae4ebb0c8f6df08e72539750a019ee6c8add32080cc1d8917dd847c2fb411234d33589d65ca3ab83016f3cfbd2241808f66023c51cf74903113120a5acdea1cef5a8fbd3c38429c716b90a2e594d9b469a55ff7e9fdcc50c21fd78d0405b3ae07a7d901c8e843732df3bd3963a653d5bf6179118b25d67911014191ad628293bf17240a14e2b8ea853f75c8ac26f88b6fb7e14c82817c95c787eb606cec8c0cf0daa40cc531030206b23ac1b67ad1a57d0518c3de53c8874e0f85cb0cff77afd3b1f6516384724c2abc82b6761723655dafae0ced58d24a6f38dfe7a7094dfba80db999f97951a6768c10549b3ec18a4baf96d530283e142bc2ad5867c39c9b8b600ead6d57b48d999e335e1c3e56322f405040fd8f4d8b4d04528b16fba5b0988b0d0748e1715616ba22b4e4e6f55d51d1fecd7efc8bdb095266eb67cf973e3c9f070d89287141a559fb5bf3290c9f4375e81521b79eb644bc6467a10e7b5b0680433f9f094bc4952ed01b4c3c2ee3362236ad67f6c3fe275de0aad9e4f9b0578d22721bfaf5a02bca45f075ae83d247e96295213ad797d5e4d18a809cf1389abd9aeeb5dd5b57adc1251300f8a6f7ea647e23671437c51a3f4262f18770a9734e0bd316c0d32c8b4e2307418a15aef2490fef24a0e1f2d58083ab49129bbdcb9ce07eabfcef0f74053d89913ca6e19fcd6247bde865c725ab2e64b23c7f2ddea4aaf3d4f04d0d9d64b5c15c2f97c0e0311163efe4e868ca33cecc3c49f608c6b9baf432327aabbab2ec3913708727dfb4cf55e95b2263a0dd21d1165410968a162e8934ac0b3f204a02f8388c7732f60c7cbc56af7cf2fac207b780dafcf7842f26b10b00bf86db7d316e683ff54409daa1c30cbc9363a11aaaffd05d5f7c168ebf9b78a2aef3141a2d9dcc1a6488175aca7341908b27b43dd59fbd5fcb732cd7a69fcd64d649036587b71e59515bddfab584eb822e1d77854f2a19b4a7ae9fc465460caa8764b9d879a509445c2f0bec5f96f9ec3ae52ecce0d06ac41ed5c6175323d2dd8b66314a492fd2419d0a75ade863ff2892b6965f66a9751d4997bb43d92778c0ea6c79606ce4df84e2fd33f66889469d779b1d2330c1c0d4de6b72d68375e7623013254cea44e35faf54b774c6a74d057ceae4999a9343616b2f34994dc9ce3a0298f0b132bd10d8de5c4520ec5fb272c13601cea369bbd427039205b9e9140a3c15902d2123f5d70c2c37d46f2340588c0c8b2d09476a0ef08ecf17e1e9a47e12aa1dc4ce8ee6c6bab14d155c3e98037db8457a05956d6459a1271f67539bb3d13080af99c8c9caff0ee815ecc8566c1a1a0568cc28c69ab557db2039548d3747c44c47a09c664797ddd0d572cd3dcfa9aec29982528a02f4b4bd2d5e7b91ee8d66af73bd557fee9666be29ac755da975604b03d4c9cbc37938c70f9b9e405a803f78bc7267a21b1533fb3966413bb08605acbbc25d6b4f2e554b3fc97e4a1aca02ea402a714cd683d1b481c6a716c9540594a8f833567f1d7bf098f371a43c14f1f021222bd0e9420afd96e00ab2340128431e16e4f98f05bc01f014c14fff805f9bb68f009952950735a469a9cdfd7207495ffa5d6cebdfd2e5f2c9a255ba0446be77671db7f135d0429f6cca45c6e1b3883f96e5e2f65c45c77c9f90eba3429e0347723e21e59650ada3dcbe0218a5cbf2876619a2c5c1833d0ec6f8c815f2f59836d73568bbdebe317de44511219ae9def64671fac6c3ae6c9071ea6fecc2bdc8f0374f6def8b0c0f87a09f0b1c1641a484137ab54a61c33d65c87ad934f278c5d2baf3221d1e56327c9387206f78f7c4c8e68b1b4ac9b4f8618072ecc3143fde2561cba1c87e3942aad6c36b84fff8cfca1095356aab49e808a49884a22f8550ddd7ca75f4899328d9fbf39a36f3aa5156cb97491981fd4dd6be59cb9da07b88b002f569db8c39b36a795a5ec69b9d82cb7850d478be08deb81a510bfe11975433a4ddbd1c3f9747ab9a16a7d2a5e9df590baa7e23216a6990683b04485fd164bafca6bdc153a266b4db5103acda446ca6b12e1349e82956678df0c93f2d36f913ab5cf0aff2f958ad32075154227d23a17e41435949aed6136688c324cbb8adad852c37b57711c3c8ce09eeeda40837ce85a4b3c690b32b76db3c53dc4d96f13d4ddc44b5584ad82a2d1ee7f34ef7e192fb818ed774fa776cd121be6833c53e65644dd3b227998a6b2fbe419571d6d96078ebcd967d3b66a12667b1f8eaaf6c8c208f83ccd06a72957d0141fa027a8824a6a38eee2d51a2c4773c4e1a766c67c3bd6eb35e4d7d36b318f90951a34c374a0d6e459731d7797de8c37529c885ddad3dc426584a7289a460301a6004a53f4c67fb5cdb9730303a1d3e53bcc3950b0284db94c02d1e014a9b1b6f0670a3ef7a9ff635c37e54937a762b51830c75fbfba64a81a9511dcdbf115bee3b477795f3711847d082d7eb215088c2569ae1f58abf363379298c4d42deac4fa5d753f74492682393fa3f8e6359b9ac318ba750aa0da7894a173e570735de54f8a83f1e5757f0a2053996589f22f633d9e9e72eb8c7633c6c96a6775bb1e242585112bb85d65e1497609429fb569eaa04523ac711b0e5da59a38cc307413184c8398e347f06d6dae48f0ecf3b1056353473c84d4318c9c0ac455fcd364c98abc6123a344d4fd9b87c1345dfb72604bd1e9081729815af37c3d073824f40534874219750ee42732fd2a2327a2e3ce5d249e554821717dcefe66ec0092c2eb875476714ebd799cdf515bd7bf5bfa366b81081f853f27008d1c2fd31be0cd5d5f1ec218e40744c7bc33fb12fd6e8101c5affd39bab39d12e348768c9838538f85b673f7a3a01343d5954e3921cb67de3f5af763c0df4ea5029763660f469b55c668776f84e01d920f072736da6e4f8fe1d822ea153cab3489f94ff91448ba6744a56570c89acfa0bbc861b6cb9dee475060e11ffbf41b20d138ca8245cf804448c4f0c8a094cb564ac6b0cce039e44940ed15e2acb815c4b8c322f6738fd59f74a842c545a48c4a6a135a6bdcb9e580a00df8c50a0999b238be0169db00e7567992ef56ae1ea84e345b4ff3714a8b7f24c32248e24717ec53fff3c15c8f7307edfd5c46e7929baa5cb1c37118480687cd3ecb3ced8a9464c2c4293f42e0db9adb75b5cb8436160b59f039976afa7d04afeba72ff3c7e3873d30db23bd436192a7c5ea413e712342e09cbb89904a1c48bb41ffc4b7cbeddc9fd8772e5dcb7d2ede9655266b7adea2013a7cbc9da6a9506e072fc71f4f44c5ac94190402cb740e63a64f9c495c4e2fb18216ceab3941469cae5374d9748e32d85e61368af988a331ade62084352a9d5a10ecb3687b6b2b17618f75c3516f43faec3a963d6387c998cb7117c822371ff51c5c988065bf38dd1336c5a0d22ac011338db1e187d819b6351f147d576f7b0baec74409907ac206cec69bc7b92d05f3de940c23f56da3bba85c1580e2a4758aace0d0c50d84e66b2529d11b192f27a51117c0547d0191442e526e81c2882ffc93f8872ab541276cb48ddcf515910987970771cc6f0fb19bf2052c2ed7ef1684575402c69111bec7462b2262bffee2414778bc1c5325a3ad21c34e822168cd2dfbb0267a4801d8afd6b5ea65827b5bce211d98ad6af4086f301013de540700f9a7b7166293cd49ae60d00a4fd66f3178381ebf06feb8c6fd00a5f714fcc863c8168782f1f2d7b7fe2911a70fd2da2d24cd86ec0a03c131838ec10455e0e37e4b221305048cf369a1bba586547366b119450570d13adcf3ee32840f507082e69872fa495fcfcf387a97451b18887840b3c6310d1389d4b396f7876720931f67cca49b8436183eae90d19b08dd96b75d38bda35460aaacf99eadea7f85a753894aff8ce48a3a0db19f3cf35c681b84b0edfe0dd398021bcaca5c1b2beb9d53d564c78a78cc57de3474ce3ae76346c443067828b0824998ffac138d02c50e5a4ba414b8810422eae2d2686eb0c916963b81472af31755d2ed5e65a23a208b9dd54c07c878931a7fa3e4165003ebb1eb3431d4cb6469d426751f88a21e8b63294fce33b1bf0923477418ecc55dc302c9583c4f44e55e7f11a64e535f8d11de84eb67a18a1492b3543f38b345d043aab69012642625d0888b670ff147eee2929328432013a0aa1271699231b76d83eea35b34f9a97542d87300e660b7d9404315d2619089a9888eb4ec15166d5ab89fd70a44074ac8e7cde1c76a01e9633b04b6bc69954623ca1fe37a0cc5739b41a07764ccc8b17e6c6253b3f6be5160b3d796806fa542076402d4128980e7d2e5189347a3f8c3be7e2a0b99ecd0d3bbda17bc4efff758fdbe173ff424d5f4a81be4360f6cbbd50d0e15b42f1124c6e073514682df89ce45b8687d4fa1dc32975fb185156c537984d792dc0b95f9428eebdac86f9b95d792057b82edbb3abb14ce7a557a9746ffde023ec6e4a5dc2b478f2bcfe743fc65cf2d6057c18d044dc51f9d2a430c854a278f96bbc36f58d724345aaba037c97a98b9adc229c7effb97c541d41b5051ef2aaf62e96e6a4838cc5a4c427b71cc8cab781a80612a0807c7bc2a704aafe88c83ad49b0487ae61ab33bac0e122c671c4f55eb2783831f984dd6a1b5cff16f06175ea713c1bc90d4c41bc4970fe7b712013e3b9ade5b4bc979f93c284a5690b2659138b66b1a10f80865f4806ffc4f8d09d6acc89c7b77e9b1528174f4fc935bb9985b10cea20f457a5f7f7d710ef9906f470bc7536c14813efbf8123480dd5d6647d423479bbd082e34a396f9ecf6dc45ecb5c750c9d0e0b5c5a01ddee7c44659db9e7b3ef1484d702328b6098f5fd7f3f0ed21994d048cf46e1557513e7eef7d15004db6273f4e6e40bd62765ac4fddd41ff3aafe9bf5cb2d61f9eed75033dd46cd012e1b27a0e770afe91924f1200f84de6e6f25b3f95fbdf13a48ebab6a1eb2a89c0dec4898519963105d7fc2a0d1f470188e90bc0b66e6de23c2086528cecc7d1523784db0e7ad079d9f8f0151fb039d000a5f3740e68a2bf2fcc09913c54d9a13c813f131519bd1f1e99ead04a3ae44624db71776bb0a83d0ed467371864d7b87432ae64db14b6093dee9a42b715d97bd52d9415aa872ac6e43a49b0680cc1aacfce11cd753516828881e9c2d4b1691bf6bcc8739ffd46d7fb3af2b0b54a6fe85fa421ad8cbacd81ff1dc630b204710b929004e5f06954592822b5646cd609b50c42ce13f50045b4a836db0cb4a7e5924fff8269d69e2fd5d2dec9d459d5702dfad0992c3e489dae7f3a835c95335fefcdde2c7d9ecce1607938e93ee0132714cb8cde76872527af0af87b2075cf5b725b5dd3024e94a6b084025d36518cb5f2d4e831d2e4eab9099273f9f0eb468a9a0b1a277062d3cca4852a5adf3fbf23134e7aee3c4058a4e53aa188864ca46f6a12668936dad1342d69be726763f784948eafc18c3aa76cb65f3b3b73866e500f4bf74246a2b1c67bc93f4d905a15cced4d91ce68e9b65bb1c6dbf15bc196386c791b09eb377e713eccdf129c3875fa2f8700ddc08bf5f1c737f77a7fca8bf73884cb2c0b5eef4c4276fba111fa5a6f81da34af4a604fe8d1ca371c55c3b3e1d11878574f42e10867e929042862fc7c18d9ebac9a981b41b6cfbfc5961a369b477ec4b179e1f3e8ab7d66fec9b670d1cb1ebf1669edb1f5a76a0888b132d", 0x2000, &(0x7f0000004100)={&(0x7f0000001300)={0x50, 0x0, 0xfffffffffffffffa, {0x7, 0x22, 0x80000000, 0x2840806, 0xfffd, 0x5, 0x1ff, 0x89}}, &(0x7f0000001240)={0x18, 0x0, 0x76, {0x3}}, &(0x7f0000001380)={0x18, 0x0, 0xfffffffffffffce4, {0x8001}}, &(0x7f00000013c0)={0x18, 0x0, 0x4, {0x1498}}, &(0x7f0000001500)={0x18, 0x0, 0x2, {0xbb79}}, 0x0, 0x0, &(0x7f00000016c0)={0x18, 0x0, 0x3fffffff80, {0x4}}, &(0x7f0000001700)={0x3a, 0x0, 0x8, {'/proc/sys/net/ipv4/tcp_congestion_control\x00'}}, &(0x7f0000001800)={0x20, 0x0, 0x7ff}, &(0x7f0000001840)={0x78, 0x0, 0x0, {0x3, 0x5, 0x0, {0x2, 0x7e, 0x3, 0x71, 0xffff, 0x6, 0xfffffffd, 0x8, 0x8, 0x4000, 0x1000, 0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x1}}}, &(0x7f0000001a00)={0x90, 0x0, 0x2, {0x2, 0x3, 0x0, 0x9, 0x200, 0xfffffffe, {0x4, 0x4c, 0x2, 0x7, 0xfffffffffffffffd, 0x6, 0xfffffff7, 0x8, 0x1, 0x8000, 0x1, r8, 0xffffffffffffffff, 0x10001, 0xbb}}}, &(0x7f0000001ac0)={0xd0, 0x0, 0x5, [{0x0, 0xf4, 0x1, 0x7f, '^'}, {0x1, 0x80000001, 0x0, 0x7}, {0x0, 0x4, 0x0, 0x1}, {0x6, 0x9, 0x16, 0x1, 'trusted.overlay.upper\x00'}, {0x5, 0x5, 0x1, 0x6, '\x00'}, {0x0, 0x4, 0x1, 0x81, '('}]}, &(0x7f0000003f40)={0xb0, 0x0, 0x4, [{{0x3, 0x3, 0x4, 0x7, 0x3, 0x5, {0x6, 0x5, 0x1, 0x81, 0x80, 0x6, 0x400, 0xdf4, 0x8000, 0xa000, 0x0, 0xee01, 0x0, 0x5, 0x6}}, {0x3, 0x7ff, 0x2, 0x3, 'y\x00'}}]}, &(0x7f0000004000)={0xa0, 0x0, 0x7, {{0x2, 0x2, 0xbb, 0xa4, 0x7, 0x7ff, {0x0, 0x3f, 0x1, 0x637b, 0x9, 0x100000000, 0x0, 0x7, 0xb1, 0x6000, 0x1, 0xee01, 0xee01, 0x93, 0x5}}}}, &(0x7f00000040c0)={0x20, 0x0, 0x7, {0x3ff, 0x4, 0x0, 0x4}}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x4010, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize}, {@allow_other}, {@blksize}], [{@fowner_gt={'fowner>', r8}}]}}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x90}, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r9, 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="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", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a680)="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", 0x2000, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 280.858803][T14597] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 13:36:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x412f02) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x808, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x2c4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1, 0x3, 0x0, 0x68, 0x0, 0x200, 0x480, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x800, 0x7}, 0xa000, 0x7239, 0x8, 0x6, 0x6, 0x6, 0x1f, 0x0, 0x74d, 0x0, 0x3ff}, 0x0, 0xc, 0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x101000) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x2d82) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast=0x3500}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3f}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x4040000) [ 280.941552][T14597] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 280.980166][T14597] EXT4-fs (loop1): get root inode failed [ 280.987670][T14597] EXT4-fs (loop1): mount failed 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x300}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:06 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:06 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 281.115463][T14621] loop2: detected capacity change from 0 to 512 [ 281.139494][T14616] team0: Device ipip0 is of different type 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x3e8}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x600}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 281.224629][T14634] fuse: blksize only supported for fuseblk 13:36:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x700}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 281.282643][T14621] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 281.314014][T14636] loop1: detected capacity change from 0 to 1051 [ 281.361415][T14636] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 13:36:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x412f02) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x808, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x2c4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1, 0x3, 0x0, 0x68, 0x0, 0x200, 0x480, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x800, 0x7}, 0xa000, 0x7239, 0x8, 0x6, 0x6, 0x6, 0x1f, 0x0, 0x74d, 0x0, 0x3ff}, 0x0, 0xc, 0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x101000) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x2d82) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast=0x3500}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3f}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x4040000) 13:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x1a0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) dup(r3) connect$unix(r2, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000840)=[{{&(0x7f0000000140)=@x25={0x9, @remote}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, &(0x7f0000000480)=""/216, 0xd8}, 0x3f}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)=""/203, 0xcb}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000700)=""/43, 0x2b}], 0x3, &(0x7f00000007c0)=""/107, 0x6b}, 0x800}], 0x2, 0x1, &(0x7f00000008c0)={0x0, 0x3938700}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x11a0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 281.593170][T14636] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 281.627503][T14657] team0: Device ipip0 is of different type 13:36:07 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x803}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 281.712303][T14636] EXT4-fs (loop1): get root inode failed [ 281.795169][T14636] EXT4-fs (loop1): mount failed 13:36:07 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c000828fc61e45e83a243ec7f4159fae13042ece30c3f80eb1e0590184e621510c8b8fb784eba578ef4edd24edd5d24ad18bb622c96b921724b660a00d53e03eb761cc4fb56a33e78d518cf6b4a9194621e1e1ff1522ef9600d6f9712ccb1440f2605ec5ef8be220068f90711984c7e606161c3cdf1c71fd13656de06b3e1ec233e08b56f5093d2ae1b5c3c02b273e7e6fa9a926577ebf42ff8f02644282db8c3288bf36d26b4c929fb6534a56ef1a1e97c3c08e3961c747c902bc8cc89e6f8dea496af54152997f90288e7215599e0f2cd41ddd278ee2b8c32392c179369faa64a61c07c326a10c016b5fe738d3ac037a4168a939b3e27c81634fea53e0e48c8c22690c5bf286d207de25388fff8fcbabd14c680142aa9c7a5f6bd7a62d3b916123a37f4ee5d14950f2613e5eb73e0aa9b261ada2f66afb9f879ee387296d0fc2326ee344ad813fe8852c5a784536610f7026cfc9cdd76862ca28d4c8f1e4b4910114e8d7014e2adb2dfc91567d279d906f584dd3f1a4756b5133c0bff9f4d629b997649dba0c9235dde16aee2a14f6caf6fbdef77e0ffb90a5ba823c9a7c300f13bd2d1f73a8d64a68797933218d4"]) 13:36:07 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0xb00}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000240)) syz_open_pts(r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a30b6de35619d2a3d905a857f1210052681c1e4ef754d5bd5a7b9b04407c810dc019240bac3409c2cd14da548426b9d38b0fa5887c88785d8bd5e5c481124d3"], 0x45) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r6, 0x401870cb, &(0x7f00000020c0)={0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000100)={0x10001, "e0033238e485f74f86269c28d084598a77aafbd270aa0c51e05f8e822175c0b7", 0x2, 0x6, 0x3, 0x320000, 0x1000000, 0x2}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:36:07 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 282.081837][T14675] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.105600][T14681] loop1: detected capacity change from 0 to 1051 [ 282.126595][T14675] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.133743][T14675] bridge0: port 2(bridge_slave_1) entered forwarding state 13:36:07 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0xc00}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 282.201787][T14681] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 282.292030][T14681] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x1a0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) dup(r3) connect$unix(r2, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000840)=[{{&(0x7f0000000140)=@x25={0x9, @remote}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, &(0x7f0000000480)=""/216, 0xd8}, 0x3f}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)=""/203, 0xcb}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000700)=""/43, 0x2b}], 0x3, &(0x7f00000007c0)=""/107, 0x6b}, 0x800}], 0x2, 0x1, &(0x7f00000008c0)={0x0, 0x3938700}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x11a0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 282.441499][T14681] EXT4-fs (loop1): get root inode failed [ 282.468761][T14681] EXT4-fs (loop1): mount failed 13:36:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x0, 0xf00}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:08 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 282.683451][T14699] bridge0: port 2(bridge_slave_1) entered disabled state 13:36:08 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0xf8, 0x5, 0x98, 0x0, 0x0, 0x1800000000000000, 0x10, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000840), 0x8}, 0x1, 0x3, 0x3f, 0x3, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000004000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="636865636b3d72656c617865642c7367737369066e3d3078303030303030303030303030303030302c00"]) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x40801) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000200)={0x5c0, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x3e}}}}, [@NL80211_ATTR_PROBE_RESP={0x578, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x28, 0x91, "39f2a0f3a01442097fc86dc7f3c96ffb7059ed996930d7900f876a8689eca5478befb64e"}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc842, 0x1da) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="110700004b0a8d340000000000000b15000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4144}, 0x4000) pkey_mprotect(&(0x7f0000bc1000/0x3000)=nil, 0x3000, 0x2, r3) [ 282.743054][T14699] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.750492][T14699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.806887][T14705] loop1: detected capacity change from 0 to 1051 13:36:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 282.850657][T14705] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 13:36:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 282.940732][T14705] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 282.999831][T14710] loop3: detected capacity change from 0 to 224 13:36:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f00000000c0)={0x0, 0x15, 0xf4, "f29598bc5d86f646964a29f55dda766674082d5b4091dafca5ca3cc906b6d5cff810476a622681a554bc8808da5fda9242894557c28a0364ee2ef092b4121f262cb12bffe93dad1effe81aa6287f1b0f9228e72daf5c48f38c73e87f250baef550cdb3e41cbc3098274b9a99e24966b3a0d016ae13e65bf9c4527d6c2551f918a4bd6d6983ef3c00000000effdb70740c04a8d9983e3c686707c1de1752687a7cbe8c3775bc6920000000000004a8d48165d86257143ed782867dddb42961dc7ac0bb093ae6cf1685f31b6f75572e60a0e413fdbb556ac155a184d40461a47758fcce15d8a36686a984093c9a4bb2b61f6966d90"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x0, 0xa, 0xf4, {0xf4, 0x7, "d56a7542343e9594450daca7eace015815f7016f0feb8ce7623033f23262cf329dda77c4e92f53cca21ca55533f760450671d24898492417c5bad648fa4bf4352e9d596314d34bab8c8b7e6371116e38473e685a372c0e6e111c8ebda8f158ece49f7b14e2b902fb54ab57f0347fe351a9e891d91e979dc5d4430626e50c2ae18adedff2864a4209c96a1cf324cac868b13702437bdf4c24a8c5c62c777ab64ea3427aabb5c56ee84c7ae8c2f36ad39700d137ba52efa9596189d6abcad83f794e30ab6d23ca2b7139b9f68b838bac2f8df23f548816ee5022861e6e2dd8795c885a47cd9ca293be08b475dd35941e96a4ca"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x402}}, &(0x7f00000002c0)={0x0, 0xf, 0x44, {0x5, 0xf, 0x44, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x9, 0x0, 0x7ff, [0xff0018, 0xc0]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "2e3d0a50371e57f915602d2017fbc8b4"}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0xbf, 0x2, 0x2, 0xff0f, 0x7, [0xff3f17, 0x1803f]}]}}, &(0x7f0000000040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0xc0, 0x3, "87fe684a", "9afa799e"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x60, 0x6, 0x7f, 0x10, 0x0, 0x4}}}, &(0x7f0000000880)={0x84, &(0x7f00000003c0)={0x40, 0x0, 0xc3, "cc52bd99adab8605fb6fd0f4641b642e973ced93fefabad6e7bec2b166dd365c62c3dfd6d3cc02ae139bdc320525fcce2bc28aafb1823806490bb747f835f9b3d9e8c8c2fa9e6972753cb6591ac6372038bf525d5f7a97f0ad670b34822b738dbc1518aee9f955d313dac551d1b6e70519917a943648b68bfe4e642f7229de5f3af9223a5b8dd814ea1f5a51be05570ea925d4ca6821fbbf8c8551e737308642df721afd04723688f7b525f5d0b9a874c35f1848d140b65d8398622b0b32ed560d5e1b"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000580)={0x20, 0x0, 0x8, {0x100, 0x2, [0x11f78]}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000640)={0x40, 0xb, 0x2, "6583"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x1000}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @random="4cd4b13f0cf3"}, &(0x7f0000000700)={0x40, 0x17, 0x6, @local}, &(0x7f0000000740)={0x40, 0x19, 0x2, "1861"}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0xcf}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x48}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x27}}) 13:36:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x3, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 283.088292][T14705] EXT4-fs (loop1): get root inode failed [ 283.104466][T14705] EXT4-fs (loop1): mount failed 13:36:08 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) 13:36:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000b, 0x32030, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000100)=""/76, 0x4c}], 0x2, 0x1, 0x4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x7, 0x0, 0x5, 0x1000, 0x6}) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1b) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000240)) syz_open_pts(r5, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000001dc0)={0xfffffbff, 0x0, &(0x7f0000001d80)=[0xffffffffffffffff, r2, r3, r4, 0xffffffffffffffff, r5]}, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r6 = syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0xa7, 0x7, &(0x7f0000000600)=[{&(0x7f00000002c0)="747536eb9ec0c8f738998d4fddbdf1a1af180ce6e7e5cdecaa1b7eb1923af4623c2e272752c47099d37c4355e1d8271399c95168171a86ef7a23faa8f8255893e63898b11228b56d28b2e07c6627ae6864eaaa13a12353fb187bd9dd4e1c8393d555be9ebe8699cf6f59c69fca41adb4be5cf4d23ade", 0x76, 0x9}, {&(0x7f0000000340)="0a4ab6d4ca8f4e7179ed8ed60df09a64b761831d247ace9b0a72e304734fd84778d20547121aa61a8e40e8f0da", 0x2d, 0x6}, {&(0x7f0000000380)="3484e12a0e60f76d4f99e9f8304d135628ff08fbad8256856e8106149d4936c624bb2aaf0815ed18c5c1b4fa5c84bfd210d890c4e2048e6aa624bab8d82328aa2596dbda8f64999b1e19618015b599c198946d0107f064160f0b674ce3de053e", 0x60, 0x80000001}, {&(0x7f0000000400)="6aafd9bf8a2913bd6b44db83ac28174dfe8109991bbc1b27c1cb9240fe9b95853bfd814716881704dd3d62ee875e687299a782cb8df75bd868db654737b59d40856f3779f9fcaa9ffc5a1faeb49559aa39fe5af1bdced0c6df0e7b1806950c1a3bbff939a5d86958ba68809fdc67e0332728a77f5ec0235ee30452", 0x7b, 0x9}, {&(0x7f0000000480)="ae28724b27501275a024dee7ad28db0c865681956127af3842e80bd79d296c42b16fa0b0c0ed69e05e9f0caf329879383872f3cce654c46d5c3f86da87849a814a7502a4fb11e110c723a53021c55de4db0cfc89f65ddfeeea7388556b691bccba3da2419cc80822b8f7334b", 0x6c, 0x8}, {&(0x7f0000000500)="9919e4c17626f278b65bba38ae01906c8e1ad08cfcb51da17ab7561c3274a40182d93ed0a40804164074615ebc19cdd209b4d8d3517b62138e297b9b2ae6f4cfc2c8e24b63379b3459634dcbcefd6841026d", 0x52}, {&(0x7f0000000580)="4f2a8f622c291ba914b686e33fed9b5eb0d75bcc384e54f9fdf7ee31d2ecb1d91150701c98214c3ea1bac1d183068f568adbdb204dff1344f9bb10f62d084655c15a0e68935d90d736d164b498f420f7638706292909e956eb20c66ebfdcb87a3063c836835f235f0db5c0a4becd40", 0x6f, 0x80000000}], 0x2018000, &(0x7f00000006c0)={[{@session={'session', 0x3d, 0x6}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@umask={'umask', 0x3d, 0xff}}, {@gid}, {}, {@creator={'creator', 0x3d, "f3037620"}}], [{@uid_lt={'uid<', 0xee01}}]}) openat(r6, &(0x7f0000000780)='./file0\x00', 0xa000, 0x200) read(r2, 0x0, 0x0) 13:36:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x4, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:09 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 283.327222][T14736] loop1: detected capacity change from 0 to 1051 [ 283.380778][T14736] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 283.433158][T14736] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:09 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getparam(r0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:09 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 283.480431][T14739] loop3: detected capacity change from 0 to 264192 [ 283.495221][ T2930] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 283.531877][T14736] EXT4-fs (loop1): get root inode failed 13:36:09 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 283.573210][T14739] hfsplus: invalid uid specified [ 283.603819][T14736] EXT4-fs (loop1): mount failed [ 283.620118][T14739] hfsplus: unable to parse mount options 13:36:09 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x7, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:09 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 283.766317][ T2930] usb 1-1: Using ep0 maxpacket: 16 [ 283.930735][T14739] loop3: detected capacity change from 0 to 264192 [ 283.932403][T14767] loop1: detected capacity change from 0 to 1051 [ 283.992779][T14767] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 284.021853][T14767] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated [ 284.072348][T14767] EXT4-fs (loop1): get root inode failed [ 284.084157][T14767] EXT4-fs (loop1): mount failed [ 284.115357][ T2930] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 284.155282][ T2930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.191290][ T2930] usb 1-1: Product: syz [ 284.212012][ T2930] usb 1-1: Manufacturer: syz [ 284.222094][ T2930] usb 1-1: SerialNumber: syz [ 284.239084][ T2930] usb 1-1: config 0 descriptor?? [ 284.732495][ T2930] airspy 1-1:0.0: Board ID: 00 [ 284.745543][ T2930] airspy 1-1:0.0: Firmware version: 򕘼]FJ)]vft-[@<Gjb&T_ڒBEWŠd.&,+=((-\Hs% Pͳ0'KIf[R}l%Q [ 285.155442][ T2930] airspy 1-1:0.0: usb_control_msg() failed -71 request 0e [ 285.207061][ T2930] airspy 1-1:0.0: Registered as swradio16 [ 285.235459][ T2930] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 285.323515][ T2930] usb 1-1: USB disconnect, device number 2 [ 285.935202][ T8507] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 286.175278][ T8507] usb 1-1: Using ep0 maxpacket: 16 [ 286.455909][ T8507] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 286.475690][ T8507] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.483961][ T8507] usb 1-1: Product: syz [ 286.523033][ T8507] usb 1-1: Manufacturer: syz [ 286.535287][ T8507] usb 1-1: SerialNumber: syz [ 286.561265][ T8507] usb 1-1: config 0 descriptor?? 13:36:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x2400c094) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 13:36:12 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x8, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:12 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:12 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) 13:36:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x153) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) truncate(&(0x7f0000000080)='./file0\x00', 0x2) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 13:36:12 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) [ 286.723617][ T8507] airspy 1-1:0.0: usb_control_msg() failed -71 request 09 [ 286.738530][ T8507] airspy 1-1:0.0: Could not detect board [ 286.769989][ T8507] airspy: probe of 1-1:0.0 failed with error -71 [ 286.781024][T14800] loop3: detected capacity change from 0 to 16 [ 286.818750][T14804] loop1: detected capacity change from 0 to 1051 [ 286.852332][ T8507] usb 1-1: USB disconnect, device number 3 [ 286.889523][T14812] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 13:36:12 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) [ 286.935317][T14804] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 286.947338][T14812] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 287.011525][ T25] audit: type=1804 audit(1632490572.608:34): pid=14800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir135305229/syzkaller.0oA4z4/292/file0/bus" dev="loop3" ino=4 res=1 errno=0 13:36:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200000000000000000000007d0000"}, 0x24) [ 287.088214][T14804] EXT4-fs error (device loop1): ext4_fill_super:4810: inode #2: comm syz-executor.1: iget: root inode unallocated 13:36:12 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x2, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:12 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x3, "f371d9", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 13:36:12 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 287.194062][T14804] EXT4-fs (loop1): get root inode failed [ 287.245352][T14804] EXT4-fs (loop1): mount failed 13:36:12 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x3c) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0xd5242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0xc003, 0x0, 0xfff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="1882000010000000a576655f7df93a7f99dbf4655fdbf4655f4d9d9032c68c993a8000000000000800050000000af300896771e4000000000000000900", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000", 0x36, 0x4800}, {&(0x7f0000000340)="95e1c4ab16dfd767bda13905d59bca5d3dd762499474a1ea2f56640f3e8f82e980d4bb69c45409f736c1cbb1cbcf908dcbd4209fb6b66b28ad0473348d0b8243a4cdf2dc782fd9b0ad532cdc530569ad59134a9af4bd66038b477fb4fa93c9d303a7976a3f252ee0f4adb4bb26cb67d30639f32b705b9d", 0x77, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)=']::!\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x8, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x448, 0x2c, 0x93, 0x5, 0x1ff, 0x8, 0x4, 0x0, 0x0, 0x0, 0x100000001}, r4, 0x3, r0, 0x0) gettid() r5 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0), 0xd4ba0ff) [ 287.544389][T14832] page:ffffea000233bcc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x204f3 pfn:0x8cef3 [ 287.556468][T14832] memcg:ffff888011e9c000 [ 287.560759][T14832] anon flags: 0xfff0000008001d(locked|uptodate|dirty|lru|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 287.571817][T14832] raw: 00fff0000008001d ffffea000233bc88 ffffea000233bd08 ffff88806e427101 [ 287.580488][T14832] raw: 00000000000204f3 0000000000000000 00000001ffffffff ffff888011e9c000 [ 287.589391][T14832] page dumped because: VM_BUG_ON_PAGE(!PageHead(page)) [ 287.596438][T14832] page_owner tracks the page as allocated [ 287.602427][T14832] page last allocated via order 0, migratetype Movable, gfp_mask 0x13d20ca(GFP_TRANSHUGE_LIGHT|__GFP_NORETRY|__GFP_THISNODE), pid 14832, ts 287392521344, free_ts 287182846288 [ 287.619842][T14832] get_page_from_freelist+0xa72/0x2f80 [ 287.625529][T14832] __alloc_pages+0x1b2/0x500 [ 287.630130][T14832] alloc_pages_vma+0x6a7/0x7d0 [ 287.635189][T14832] do_huge_pmd_anonymous_page+0x439/0x2810 [ 287.641204][T14832] __handle_mm_fault+0x2c14/0x5320 [ 287.646551][T14832] handle_mm_fault+0x1c8/0x790 [ 287.651369][T14832] __get_user_pages+0x503/0xf80 [ 287.656258][T14832] __get_user_pages_remote+0x18f/0x840 [ 287.661719][T14832] pin_user_pages_remote+0x63/0x90 [ 287.666873][T14832] process_vm_rw_core.constprop.0+0x445/0x990 [ 287.672939][T14832] process_vm_rw+0x29c/0x300 [ 287.677677][T14832] __x64_sys_process_vm_writev+0xdf/0x1b0 [ 287.683407][T14832] do_syscall_64+0x35/0xb0 [ 287.687960][T14832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 287.693862][T14832] page last free stack trace: [ 287.698562][T14832] free_pcp_prepare+0x2c5/0x780 [ 287.703408][T14832] free_unref_page+0x19/0x690 [ 287.708115][T14832] release_pages+0x7e2/0x20b0 [ 287.712788][T14832] tlb_flush_mmu+0xe9/0x6b0 [ 287.717317][T14832] unmap_page_range+0x1c58/0x2a10 [ 287.722375][T14832] unmap_single_vma+0x198/0x310 [ 287.727260][T14832] unmap_vmas+0x16d/0x2f0 [ 287.731589][T14832] exit_mmap+0x1d0/0x630 [ 287.735939][T14832] __mmput+0x122/0x4b0 [ 287.740038][T14832] mmput+0x58/0x60 [ 287.743857][T14832] do_exit+0xabc/0x2a30 [ 287.748053][T14832] do_group_exit+0x125/0x310 [ 287.752642][T14832] get_signal+0x47f/0x2160 [ 287.757273][T14832] arch_do_signal_or_restart+0x2a9/0x1c40 [ 287.762993][T14832] exit_to_user_mode_prepare+0x17d/0x290 [ 287.768657][T14832] syscall_exit_to_user_mode+0x19/0x60 [ 287.774275][T14832] ------------[ cut here ]------------ [ 287.779774][T14832] kernel BUG at include/linux/page-flags.h:660! [ 287.786084][T14832] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 287.792150][T14832] CPU: 1 PID: 14832 Comm: syz-executor.4 Not tainted 5.15.0-rc2-syzkaller #0 [ 287.800897][T14832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.810967][T14832] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 287.816516][T14832] Code: e8 93 96 d0 ff 48 c7 c6 80 cf 95 89 48 89 ef e8 a4 5e 04 00 0f 0b e8 7d 96 d0 ff 48 c7 c6 e0 cf 95 89 48 89 ef e8 8e 5e 04 00 <0f> 0b e8 67 96 d0 ff 48 c7 c6 20 d0 95 89 4c 89 f7 e8 78 5e 04 00 [ 287.836328][T14832] RSP: 0018:ffffc9001734f568 EFLAGS: 00010246 [ 287.842391][T14832] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90011aba000 [ 287.850347][T14832] RDX: 0000000000040000 RSI: ffffffff81a57572 RDI: 0000000000000003 [ 287.858339][T14832] RBP: ffffea000233bcc0 R08: 0000000000000024 R09: 00000000ffffffff [ 287.866325][T14832] R10: ffffffff88f47be9 R11: 00000000ffffffff R12: 00000000ffffffff [ 287.874291][T14832] R13: 00000000ffffea00 R14: ffffc9001734f938 R15: ffffea0002338001 [ 287.882252][T14832] FS: 00007f0dfacb0700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 287.891175][T14832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.897922][T14832] CR2: 0000001b2cf25000 CR3: 000000006f890000 CR4: 0000000000350ee0 [ 287.905884][T14832] Call Trace: [ 287.909172][T14832] smaps_account+0x538/0x9f0 [ 287.913753][T14832] smaps_pte_range+0x60d/0x1390 [ 287.918589][T14832] ? gather_pte_stats+0x8d0/0x8d0 [ 287.923631][T14832] __walk_page_range+0xe23/0x1ea0 [ 287.928656][T14832] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.934887][T14832] ? walk_page_test+0x78/0x180 [ 287.939663][T14832] walk_page_vma+0x277/0x350 [ 287.944245][T14832] ? find_held_lock+0x2d/0x110 [ 287.948995][T14832] ? walk_page_range_novma+0x250/0x250 [ 287.954465][T14832] ? rwlock_bug.part.0+0x90/0x90 [ 287.959395][T14832] smap_gather_stats.part.0+0x1e1/0x2d0 [ 287.964955][T14832] show_smaps_rollup+0x325/0x9c0 [ 287.969894][T14832] ? smaps_account+0x9f0/0x9f0 [ 287.974738][T14832] ? rcu_read_lock_sched_held+0x3a/0x70 [ 287.980358][T14832] ? trace_kmalloc_node+0x32/0x100 [ 287.985467][T14832] ? __kasan_kmalloc+0xa4/0xd0 [ 287.990226][T14832] seq_read_iter+0x4f6/0x1240 [ 287.994897][T14832] seq_read+0x3e0/0x5b0 [ 287.999046][T14832] ? seq_read_iter+0x1240/0x1240 [ 288.004060][T14832] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 288.010319][T14832] ? security_file_permission+0xab/0xd0 [ 288.015872][T14832] do_iter_read+0x501/0x760 [ 288.020380][T14832] vfs_readv+0xe5/0x150 [ 288.024518][T14832] ? vfs_iter_read+0xa0/0xa0 [ 288.029129][T14832] ? iput.part.0+0x840/0x850 [ 288.033718][T14832] ? __fget_files+0x23d/0x3e0 [ 288.038517][T14832] __x64_sys_preadv+0x231/0x310 [ 288.043365][T14832] ? __ia32_sys_writev+0xb0/0xb0 [ 288.048299][T14832] ? syscall_enter_from_user_mode+0x21/0x70 [ 288.054188][T14832] do_syscall_64+0x35/0xb0 [ 288.058602][T14832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 288.064517][T14832] RIP: 0033:0x7f0dfd739709 [ 288.068916][T14832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 288.089134][T14832] RSP: 002b:00007f0dfacb0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 288.098098][T14832] RAX: ffffffffffffffda RBX: 00007f0dfd83df60 RCX: 00007f0dfd739709 [ 288.106568][T14832] RDX: 0000000000000001 RSI: 0000000020000780 RDI: 0000000000000004 [ 288.114917][T14832] RBP: 00007f0dfd793cb4 R08: 0000000000000000 R09: 0000000000000000 [ 288.123718][T14832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.132008][T14832] R13: 00007fff3ae87cff R14: 00007f0dfacb0300 R15: 0000000000022000 [ 288.140064][T14832] Modules linked in: [ 288.143984][T14832] ---[ end trace 1cbb6ae055cee6bc ]--- [ 288.149539][T14832] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 288.155102][T14832] Code: e8 93 96 d0 ff 48 c7 c6 80 cf 95 89 48 89 ef e8 a4 5e 04 00 0f 0b e8 7d 96 d0 ff 48 c7 c6 e0 cf 95 89 48 89 ef e8 8e 5e 04 00 <0f> 0b e8 67 96 d0 ff 48 c7 c6 20 d0 95 89 4c 89 f7 e8 78 5e 04 00 [ 288.174829][T14832] RSP: 0018:ffffc9001734f568 EFLAGS: 00010246 [ 288.180913][T14832] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90011aba000 [ 288.188897][T14832] RDX: 0000000000040000 RSI: ffffffff81a57572 RDI: 0000000000000003 [ 288.196966][T14832] RBP: ffffea000233bcc0 R08: 0000000000000024 R09: 00000000ffffffff [ 288.204927][T14832] R10: ffffffff88f47be9 R11: 00000000ffffffff R12: 00000000ffffffff [ 288.213008][T14832] R13: 00000000ffffea00 R14: ffffc9001734f938 R15: ffffea0002338001 [ 288.221009][T14832] FS: 00007f0dfacb0700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 288.230047][T14832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.236651][T14832] CR2: 0000001b2cf25000 CR3: 000000006f890000 CR4: 0000000000350ee0 [ 288.244783][T14832] Kernel panic - not syncing: Fatal exception [ 288.251849][T14832] Kernel Offset: disabled [ 288.256187][T14832] Rebooting in 86400 seconds..