uting program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/+ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8060000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write$vnet(r2, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/160, 0xa0, &(0x7f0000000240)=""/141, 0x3, 0x2}}, 0x68) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1b2) 07:30:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 393.176941] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 393.198028] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/,ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x7f', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:07 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x13c, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x12) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xfffffffffffffffd) 07:30:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x50, &(0x7f0000000140)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e23}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0xb5}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={r1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c74657200000000000000000000010001000000000000000000000000008e0000000e679668456c4bf772c0d1776033a8ac9d837c7465540f7dce47b1ba0271c06c26e2e1a4dc3a6e0f84c15f5dbf5cc30d6da41b81c56caea9a615047275d3ca61990b4468f522525fc2805f4d400f7f0518f95a829087e4198ab2fb36dda05975041429be7ec2e5b7d9ffa877704ea3a6d3cdc3cac482bc5540977aac992ffbb7f744844bc923a389c6e6661d401a"], &(0x7f0000000040)=0xb2) [ 393.398123] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xc000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:07 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='status\x00', 0x7, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='status\x00') readv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/175, 0xaf}], 0x1) readv(r1, &(0x7f0000000580)=[{}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000004c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/126, 0x7e}], 0x7) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340), 0x0) 07:30:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/-ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 393.708477] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/.ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x1, 0x7}, 0x1, 0xff, 0x10001, {0x7, 0x6}, 0x7}) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000003c0)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95eb547af750e4ec70150052fe3455f0d1c", 0x5c}], 0x1}, 0x0) 07:30:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 394.372236] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:08 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev//ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24000, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(r2, r0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000240)={{0x20, 0xffff}, 'port1\x00', 0x10, 0x30000, 0x4, 0x7fff, 0x7, 0x2, 0xb79ba0f, 0x0, 0x3, 0xbe58}) recvfrom$inet(r1, &(0x7f0000000140)=""/195, 0xc3, 0x2000, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) 07:30:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x20000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:08 executing program 4: r0 = socket(0xa, 0x5, 0xaa) accept$netrom(r0, &(0x7f0000000100)={{0x3, @netrom}, [@default, @netrom, @bcast, @remote, @remote, @remote, @default, @null]}, &(0x7f0000000040)=0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'veth1\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4d, 0x1, 0x1, 0x6, 0x2, 0x7fffffff, 0x5, 0x82a, 0x1, 0xfffffffeffffffff, [0x4, 0x8, 0xffffffff, 0x100, 0x9a, 0x8001, 0x1, 0x9], [0x3ff, 0x9, 0xfffffffffffffff7, 0x7]}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x7fffffff, 0x2, 'client1\x00', 0xffffffff80000006, "db907566fb21283e", "997ac145120f00644a0e2390113190e306ee9c85eba50304e2d8c9dcec8721d5", 0x5, 0x1ff}) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000003, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 394.629134] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:08 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/0ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x30000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:08 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x42, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6, 0x7, 0x5, 0x80, 'syz0\x00', 0xff}, 0x0, [0x1, 0x2b0, 0xec9, 0x78ba, 0x8, 0x2, 0x656, 0x5c, 0x3, 0x0, 0x6, 0x8daf, 0x4, 0x6, 0x3, 0x100000001, 0x26e20918, 0x2, 0x7ba, 0x4, 0x10001, 0xd4, 0x5, 0xfffffffffffffff8, 0x8, 0x0, 0x319b4194, 0x5, 0x3, 0xff, 0x80000001, 0x4, 0xffffffffffffffc0, 0x4ae, 0x7, 0x11, 0xcdc5, 0x7, 0x10001, 0x0, 0x3, 0xffffffffffffa7e6, 0x3, 0x3, 0xfffffffffffffffc, 0x8, 0x8, 0xffffffff, 0x7f, 0xffffffff00000001, 0x7, 0x9, 0x0, 0x5, 0x1ff, 0x1f, 0x200, 0x1, 0x3, 0x7, 0x7, 0xd59, 0x6, 0x9, 0x9, 0x800, 0x4, 0x5, 0x2, 0xfffffffffffffffc, 0x5, 0x6, 0x1, 0x1, 0x1, 0x2, 0x4, 0x3, 0x4, 0x7fff, 0x1ff, 0xffff, 0x20, 0x2, 0x1ff, 0x1ff, 0x6, 0x101, 0x3, 0x6, 0x0, 0x8fe, 0xa6, 0x4, 0x6, 0x3, 0x7, 0x6, 0x3f, 0x1, 0x0, 0x1, 0x4, 0x3, 0x7, 0x4, 0x1, 0xfffffffffffffffd, 0x1200000000, 0x1ff, 0x3, 0x3, 0xfffffffffffffff7, 0x2, 0x9, 0x7ff, 0x4, 0xe, 0x9, 0x959, 0xfffffffeffffffff, 0x8, 0x7, 0xdcb, 0x40, 0x3, 0x7, 0x1f200000000000], {r1, r2+30000000}}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000005c0)=0x5c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x8, 0x10, 0x1000, 0xc0}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000680)={r4, 0x1ff, 0x4, 0xffffffff, 0x8, 0xc5}, &(0x7f00000006c0)=0x14) [ 394.868265] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/1ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000005, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3f000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 394.980108] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0x10001, 0x0, "373ee0c8f4730e7ba39292cfdcfbd0643180453167161a86"}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0xfff, 0x8}}) 07:30:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/2ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 395.183468] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 395.393551] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:09 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fadvise64(r0, 0x0, 0x6, 0x7) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x40000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/3ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:09 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc376fd2f) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x801000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)={{r1, r2/1000+10000}}) 07:30:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000006, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfsk', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 395.798667] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x43050000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/4ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000007, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e0000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:10 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 396.136069] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:10 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/5ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:11 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='erofs\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x8}, 0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x401) write$P9_RREADDIR(r0, &(0x7f0000000200)={0x14a, 0x29, 0x1, {0x2097, [{{0x18, 0x3, 0x8}, 0xffffffff, 0x5, 0x7, './file0'}, {{0x20, 0x2, 0x7}, 0x4, 0xb9b0, 0x7, './file0'}, {{0x2, 0x2, 0x6}, 0xbf, 0x9, 0x7, './file1'}, {{0xaa, 0x4, 0x8}, 0x5, 0x8217, 0x7, './file0'}, {{0x11, 0x2}, 0x9, 0x7f, 0x7, './file0'}, {{0x44, 0x4, 0x3}, 0x4, 0x2, 0x10, './file0/../file0'}, {{0x2, 0x3, 0x6}, 0x5, 0x1, 0x7, './file0'}, {{0x1, 0x3, 0x2}, 0x6, 0x0, 0x7, './file0'}, {{0x40, 0x3, 0x4}, 0xfff, 0x7, 0x7, './file0'}, {{0x2, 0x0, 0x8}, 0x4, 0x9, 0x7, './file0'}]}}, 0x14a) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) 07:30:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x80350000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/6ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000000a, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) setrlimit(0x7, &(0x7f0000000040)) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000180)=0x8000) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x40, 0x4, &(0x7f0000000080)="c9b6c56c252e95648f4afff5462e1ec147c322d99ed6abeea49b7167434543124c74250e0ccc1d6d18bf3a6d53db96db12a08faf41b21664cfa5e4aef387631b3cc90440dbc831297acf814499cd6f1d228f7ff13f73ba55916875f8bfb49852c64aa7b9f90066e61b74762ca94a96bcb6373f8ff5e5fca3c0f974507cd21d526104dcce7d6c2c5c94c1bd700c20d1582c874615572888", {0x6, 0x9, 0x7d77777f, 0x4, 0x59cc, 0x6, 0x4, 0x5}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000980)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)=@ipmr_delroute={0x50, 0x19, 0x4, 0x70bd2b, 0x25dfdbff, {0x80, 0x80, 0x20, 0xc9a, 0xff, 0x2, 0xfe, 0xbbe1cf5a34fee4e8, 0x2000}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_DST={0x8, 0x1, @local}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0x8001, 0x79d, 0x80, r2}}, @RTA_OIF={0x8, 0x4, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x48014}, 0x20000000) 07:30:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x81000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 397.156413] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 397.166900] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/7ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:11 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x200000) mount(&(0x7f0000000040)=@nullb='[d::d:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 07:30:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000010, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/8ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 397.365715] libceph: parse_ips bad ip '[d::d' [ 397.424704] libceph: parse_ips bad ip '[d::d' 07:30:11 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:30:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 397.491323] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 397.515642] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x6, 0xd7ff, 0x8, 0x3ff, 0x1}, {0xb, 0xe358, 0x9, 0x20, 0x6}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0xf) socket$unix(0x1, 0x7, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:30:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/9ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88470000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000012, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/:ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x440400, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x1, @name="6a84ea7fcc7b3c8e6d77c258d97cd560a38e49e32a1032e74b32b378c9737a17"}, 0x8, 0x9, 0x6}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x1, 0xfff}, {0x27, 0x1}]}, 0x14, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000300)=""/81) clone(0x10020002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={{0x0, 0x2710}}) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)='adfs\x00', 0x40000000000c0000, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x102048}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="84010000", @ANYRES16=r2, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x4004}, 0x24004000) [ 397.856572] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:30:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88480000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:12 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:12 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/;ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 398.151146] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88640000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:12 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) [ 398.632474] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:30:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611574000000000095000000000000002f66dc3e150ea771e75c40fb641e20856e876bb748bc019c79a82c1b4ae5c0bd978e7c971f2d0db5faef1f5275bf970302ddbb05f852195f85af8522533ecba1916d74b501d152d2e129a7ea6c46557507be6a68b75142ba9382fbb72845772d33677c1e5385af8ea5f581cb5d4fb87f184893292aa4d638d1fb766aa5f99b2f1695fabcbd70164083b431ba2cdaca67286a6a38cbcdcfd94543dedb4f27648581f52bbdd1622300f30760"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x2, 0x108008, 0x0, 0x7, 0x8, 0x4}}, 0x50) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000300)='ns/net\x00') 07:30:12 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000014, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:12 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:13 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:13 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x4, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() r8 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000580)=[0xee00, 0xee01, 0xee00, 0x0]) sendmsg$netlink(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)={0xd8, 0x10, 0x402, 0x70bd28, 0x25dfdbfd, "", [@nested={0xc, 0x96, [@typed={0x8, 0xff, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @typed={0xb4, 0x37, @binary="241a0f802603a1e8e8f2ba8a3ca96f1624af38ddde4e9638d7284a303cfe0fe7d857589cdd298b6eb5473206336fe1b3007cd584e4c68cf6264225e20ad2caf49799da2612509fa083fed7a7d726805da30b49d30ef256f4efcab63b7a2db39ab20ef0e32133e3f7269d7100c3fb44e0ed4e42a07651d2f2951c43770e0043e14be65ff17514ae9d0c6bc3fb4035336b2be313451bf138ebc5b3271c9cf29aff2f337e7d0f1e8205eb0b336fd86b"}, @typed={0x8, 0xe, @pid=r4}]}, 0xd8}], 0x1, &(0x7f00000005c0)=[@rights={{0x20, 0x1, 0x1, [r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r4, r9, r10}}}], 0x98, 0x800}, 0x8000) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x1000, 0x8, 0x9, 0x0, 0x2, 0x8000, 0x8, 0x0, 0xffffffff7fffffff, 0x94, 0x0, 0x3ff, 0x7f, 0x400, 0xfa29, 0x4, 0x7ff, 0x8, 0x0, 0x3f2, 0x5, 0x0, 0x46a9, 0x3, 0x2, 0xfffffffffffff000, 0x1, 0x4, 0x9, 0x1000, 0x4, 0x1000, 0x7fff, 0x6155f303, 0x6, 0x0, 0x7, 0x7, @perf_bp={&(0x7f0000000040), 0x9}, 0x8500, 0x1, 0x80000001, 0x2, 0x2df, 0x1, 0x8}, r4, 0x9, r3, 0xb) [ 399.377901] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xac141400, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Aullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000041, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:13 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:13 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) creat(0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) writev(r0, &(0x7f00000036c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000040)="df7efec50c3f22242b8a5522fba1faa732e78fce2a20ae090493c7a20f80caed926760dad2c42adffbd6ce63918ac0e3589efe97ad275b297acbe1dc5f1f", 0x3e}, {&(0x7f0000001240)="4d7cbe0dc817629c28a4c3b02e0e5c571da832f8f1056d5e74eedebeecd6f05e4d030767d802d8ce988707157b3a40d1d9ecbad2dd54cbc7fe8f9c4e2e4a7c86e31991026f21d4152eb86f79ca0aa663bfd0a0771ad2d42b4b3f2bd36148db7526e12b8b9c873a28425291a0239705ec407f45e2ac03c2fd7d38f77246f3f67015d09433fcd657966ff5acb749568ee5dfb0906b5596234e210010eb5cfae9e2ef2bf1fd2b59dc0efdc0b1bec0f82f4cfed5ad72033eca9aa4fd5a0de3b8edd18b6e445ecc10913a3736ac3fcdbb9b831db475f08f154f1516540097d015898276735d2377eb59f8fe75edf887b54e87", 0xf0}, {&(0x7f0000000080)="fef967825c3677056576702fdc2919820d028286e942", 0x16}, {&(0x7f0000001340)="dab89fa7d418d7ce68453098f0f414a70df5e344466a083abfd32eb0cdc59b272f1703f7e511bb44ef150c0959376d6fabacfb51fe0e81da8bb3c353c2c5781952d57ccae0fb663f7003b68e0a786bc28ce4e31af5d9c929e16fc8c77009b025ba21fa0272adc0eaaa67d7560e3d9df9c12e613566f3f520eff25765f7047fa915ca7ccd1c050be60ad771ff1ca16024b9a0c0ba0bc4b983535b319abb059eff5da14fb7961cb9647951f9f93c3e0d63effbc5d678b46239809948df0331ca2df6b83f20209130a64c5b8f48397ef420602d39ffe17f869950e57a544b0ed956dce6d060015a6dbdc469f4b67a45", 0xee}, {&(0x7f0000001440)="00fc394e9e54c94747575c38f81fb401e54cf8d61a49d04de74c1395f900da4318981ea6992417f18c71bbed13efb6a2b527cad3149529e9c8d8c2786fd41bf11daa6b57bfe37f6ece11e2d8bdc9f7308f049a4f95bca835b42e8e359f249775efc5ca479f092e56d29fde32cd289ad0e83c00c327d2bb2f4fce3cb54fc79cfbab7f47067a1598ec833670dd1552193302ff3b2120c6d375bbb955f49453aef492505fe6ae077b08dfeca0b78b1a2b2f5f04808aac3bd35628877cd9e6d9004838", 0xc1}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="2b29530c42277943f970defbdd46fdf2a1e9e25d17627a27b610ba3e3505d0657f550b4d48876dc2ae71406f9a95f6bc2cb31bd1e1952375742528483f973a888b5025178e2106cb8c47fd2031347642e0e650368fca9629c83780d09d972618760ccd685914c981df3f9c8218bb1a40b5a4fdd4a69a53366a2b49413078fbcbc7afb49c7747e8cd1fd96aeb684c7809380c2b21388ee151255726d411022bbde399bb492da9f652606fe13305a6868e711cec30e236bbccf5ca9fc427c50d82e05b99116f0f96b272b00c", 0xcb}, {&(0x7f0000003640)="ffa37b12bf6e36c7a6df39d653be33a7f08dc6cfb38769c6401674cccb38cfa6e3d5afcaeb968c4de4b43ae7c5c8be0588881b3df07693c2f64fbdec4a296727ca0dac1c957120ee174494785b65a0e928884747362b740df689d09e5087fdbc78a6cd8e34c2f6eb3c343030ca1343a732ff1269978d3d0b13b8d6377af3e4", 0x7f}], 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003900)={r0, 0xc0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000003780)={0x3, 0xd, 0x7, 0x8}, &(0x7f00000037c0)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003940)=r2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$l2tp(0x18, 0x1, 0x1) [ 399.633116] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Bullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xeaffffff, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 399.682289] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:13 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000046, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:14 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Cullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfdffffff, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 399.981435] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 400.154805] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:14 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x380000000000, 0x400000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x4, 0x4) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 07:30:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x5, 0x6, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x804, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x43857937}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) 07:30:14 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfeffffff, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:14 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Dullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x800003c8, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 400.556564] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffa888, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 400.622593] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:14 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Eullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:14 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffca88, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:15 executing program 3: keyctl$session_to_parent(0x12) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) prctl$PR_MCE_KILL_GET(0x22) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 400.880252] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 400.993541] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 401.189068] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8a}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x530, 0x10}, 0xc) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='dax\x00', 0xfffffffffffffffd, 0x0) 07:30:15 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Fullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffdd86, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @pix_mp}) 07:30:15 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 401.712264] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffff000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:15 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Gullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:15 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:15 executing program 3: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd\x00') fcntl$notify(r0, 0x402, 0x80000013) getdents(r0, 0x0, 0xfffffffffffffe35) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) [ 401.897004] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 07:30:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Hullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 402.080111] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:16 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xf, 0x3, 0x4, {0x79, 0x80000000, 0xfffffffffffffff8, 0x8000}}) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffffea, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:16 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x4801c0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x100000000, 0x0, 0xc5, 0x7f99b49, 0x1, 0x4, 0x1}, 0x1c) 07:30:16 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Iullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 402.580452] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 402.595805] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffd, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Jullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x4ac31bc9355d7f38) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x43, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @local}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') 07:30:16 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007400, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffe, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 402.869488] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 402.938103] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:17 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Kullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:17 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9f, 0x8, 0x8, 0x8000, 0x0, 0x81, 0x21034, 0x4, 0xffff, 0x8, 0x327, 0x5, 0x3, 0x5, 0x10000, 0xffffffff, 0xc02, 0x8001, 0x7ff, 0xffffffff, 0x0, 0x7, 0x6, 0x1, 0x4, 0x66, 0x0, 0x7, 0xffff, 0x4, 0x9, 0x5, 0x1, 0x8, 0x9, 0x5, 0x0, 0xff, 0x4, @perf_config_ext={0x32, 0x7}, 0x0, 0x75, 0x5, 0x3, 0x2, 0x6f, 0x6}, r1, 0x10, r0, 0x1) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) ptrace$poke(0x4, r1, &(0x7f0000000040), 0x6) 07:30:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0ffffffffffff, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Lullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 403.422603] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 403.472081] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:30:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x100000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 403.576064] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 403.604366] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x37, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x97401d080000000, 0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f0000000100)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x8001, 0x6}}, 0x28) 07:30:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Mullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x200000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:17 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 403.967995] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:18 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 404.209229] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 404.337731] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xfffffffffffffffe, &(0x7f0000000100)=0x1) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ea2fc942f6572b1c807b148a0719515790ada29b9b01295b7d3501b89c06e604e8bca58b896565cfeba01e324d65672fdf72ef1063b4fac562b150e30fa2f6d9f2964a845ac1f58fbd8667243741cb32b86d36620456040f52bc8b2a43c3e64d337e8e52972a5ded9f78e9504da76e217a435f27f5d023e6513a69b3db4c86563a0ebb0f3b1ce966fdb7fa265c3b5f854a0df19d1f72851cfce5c36660bf76", 0x9f, r1) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x400000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Oullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:18 executing program 3: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81410820}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x24) write(r1, &(0x7f0000000340), 0x41395527) eventfd2(0x7ff, 0x1) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:30:18 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 404.550428] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x600000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Pullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 404.720015] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Qullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 404.770660] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:18 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Rullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 405.054399] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007a00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:19 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 405.316493] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 405.387449] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x40000000}) open_by_handle_at(r2, &(0x7f0000000040)={0xc, 0x1, "41621dda"}, 0x10800) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000100)=""/191, &(0x7f00000001c0)=0xbf) setxattr$security_selinux(0x0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x2) 07:30:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x806000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:19 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Sullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000ff0f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 405.656173] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb00000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Tullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 405.785758] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 405.819092] cgroup: fork rejected by pids controller in /syz4 07:30:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "968c8d23d7a0dc8163f82c3f2b914fbc"}, 0x11, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:20 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:20 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100000002, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000280)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0xffffffffffffff3d) 07:30:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xc00000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Uullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 406.158369] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd00000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x6002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TUNSETGROUP(r0, 0x800454e1, 0x0) 07:30:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Vullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 406.269600] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 406.349453] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:20 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000180)={[], 0x10001, 0xfffffffffffffffe, 0xffffffff, 0x0, 0x6, 0x5000, 0xd001, [], 0x20}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:20 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1400000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Wullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000000c0), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0xffffffffffffffd1) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x101, 0x289) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet(r4, 0x0, 0xd5) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x317) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000280)=""/39, &(0x7f00000002c0)=0x13) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000340)="978908", 0x3, 0x8004, 0x0, 0xffffffffffffff95) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) [ 406.633875] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x3, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:20 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0xfffffffffffffff8, 0x16, 0x0, 0xb06, 0x8000}, 0x14) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) accept4$netrom(r0, &(0x7f0000000340)={{0x3, @default}, [@bcast, @rose, @null, @remote, @rose, @null, @rose, @bcast]}, &(0x7f00000003c0)=0x48, 0x80000) clone(0x3ffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000400)={0x0, 0x3ff, 0x6, 0x81, 0x4}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='md5sum\x00', &(0x7f0000000140)='!\x01}posix_acl_access\x00'], &(0x7f00000002c0)=[&(0x7f00000001c0)='dax\x00', &(0x7f0000000200)=']vboxnet0.^cpuset\x00', &(0x7f0000000240)='dax\x00', &(0x7f0000000280)='cgroup'], 0x1400) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 07:30:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Xullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:20 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2000000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 406.919870] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3000000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Yullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:21 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x20800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x3, 0x0, &(0x7f0000000140)) r2 = semget(0x2, 0x2, 0x118) semtimedop(r2, &(0x7f0000000100)=[{0x7, 0x5, 0xae058ec8e062928e}, {0x6, 0x3, 0x800}, {0x0, 0x3015}, {0x2, 0x0, 0x800}, {0x0, 0x1000, 0x1800}, {0x7, 0x4, 0x1800}, {0xd68cc6aae19d0071, 0x8001, 0x1800}, {0x4, 0x7, 0x800}], 0x8, &(0x7f0000000180)) bind(r1, &(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x3, {{0x42, 0x3}, 0x1}}, 0x80) [ 407.082350] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 407.093665] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3f00000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/Zullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:21 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @multicast2}}}, 0x88) fcntl$notify(r0, 0x402, 0x5) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x14, 0x2, 0xffffffffffff2b0e) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') ustat(0xfffffffffffffffe, &(0x7f0000000040)) sendfile(r1, r2, 0x0, 0x80000002) 07:30:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x4, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 407.489916] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 407.630896] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 407.631804] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:21 executing program 4: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) modify_ldt$write(0x1, &(0x7f0000000380)={0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x80, 0x6, 0x39, 0x7}, 0x10) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000300)={0x14, 0x13, 0x1, {0x50, 0x3, 0x4}}, 0x14) write$cgroup_type(r0, &(0x7f0000000400)='threaded\x00', 0x9) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) bind$vsock_dgram(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000340), &(0x7f00000005c0)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x50, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840030000000000000000000000000000000000000001000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a68b370c19bea85af7ea1d8d2617ee16900000002000000000000000000000000000000851a45b43b2a646600000000584efe84e543df3cae39dde85ec5bd1ac04d60cbcf3424b8cfab7ebc1ea34065e70150c0cbaa22fa7fb9aa10dddbcf9b8c000ad6d296875ed6a82dddc04b4262b095a1672457749a107054a16cdc8231ae44f9294c50c30000000072a923ab7eec350d446482fd23825c81c5693ea5db702e7e8038e5830b71f88df837d40bb0e42fe0e3c5c1981d002c42260cc0e8e3d3b63709e65662ee8c5a5c735ef466576c4b", @ANYRES32=r0, @ANYBLOB="0000000000000000000000008561646600000000020000000000000002000000000000001c00000000000000"], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000400001300003000"/24], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\vc\x00\x00'], 0x9f, 0x0, &(0x7f0000000200)="1838c405a4a1c403d5e7aba671a115732868b186e333aa1ab85b5917f7902aa9699b9e13e8361d431ffa262052fe0ceece058dad78c2d267d84b9f499d58f5bf294579bcf88ce416f2a7b668d9acb2db19ce835b0615ecc58e0ac2cf8d033f8986af7a75f038255d103e97213425f9c006e977b6f2cca373020653fbe4f7d9a4b7b285c7ecb3a63f41280d481503b1fc105d0b4d911917e2ce9d223e9695f1"}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000003c0), 0x2) connect$netlink(r0, &(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x2, 0x9, 0xffff, 0x2}, {0xda2, 0x5, 0x9, 0x1}, {0x5, 0xb03, 0x80000001, 0x23}, {0x101, 0x9dc, 0x1f, 0x3f}, {0x1, 0x800, 0x4, 0x7}, {0x6, 0x8000, 0x3, 0x6}]}) 07:30:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xa, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/[ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x800, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x1, 0x8000, 0x1, 0x8, 0x2, 0x2, 0x6, r2}, 0x20) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(r3, &(0x7f0000001fc0), 0x400000000000196, 0x0, 0x0) r4 = dup2(r1, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000140)={r0}) socket$pppoe(0x18, 0x1, 0x0) 07:30:21 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 407.950359] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/\\ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4305000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 408.132662] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 408.158293] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:22 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x4, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/]ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 408.431867] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 408.497622] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:30:22 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) 07:30:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8035000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xf, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:22 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/^ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001700)}, {0x0}], 0x2, 0x0, 0x0, 0x800}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x16) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) sendmsg$tipc(r3, &(0x7f0000000480)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000001640)="5980223673c399dc65cefb03a8461f2acf53d47effec2d36a28b8462a5e643f18ff164087e5752667debd0f3dc8dfc940e01241dab5e64672c88cf73b771f44d48c7c09ad65fc438505cd4bdd5a41e0980caa6a0670bbd3a281a27b7974fb13cc0c9d52523789685a00a82d2a2ed9a1b3a02a73663d7964bf5eb054c0fea7a96848571f174c8658856b048411205b9d3e2c26f90869f96e6723bf7131162ea0b9263ea52ce2dc6a20a4d0338d932b0f890f073bfd7aa1108e98ea27c1159ae7e19be2e4491fb96117b2c7be7311689c7348979ee77bef178eafef948bce52559e8de2aaa991479f160fdf117903a42c097c355730c48cd0212d19338801aa60bc101245a1eeeb07a25ca276d20f9d9184c81473ffcf658d5dba3835baefc028c7ca5cf5e6bc8665c4d99542f73efa5ccc4bf85fcf2b829f2386cb136e500308b8682b87d69d079d8322e4879dce41b8d2ed0f6e6136e7df2b6b312691e8592eb9913021eadbcaa829aab3508b0e9a57b480789e4c14b2d71e51356642d8de693387f5ee75de62056820e9a0fa86a13b829314bc28c701728a1846ed860c00c413b9bc1947ffc07c90fcd2d3cc9144c700ddbeeb72b34a88fdc9a71dab03d500e416b97071ed40e9f7cfa203984e16c75a32b9d1db560c099c50059e7876dba48f3e750102dc02b59f43cd8b643481a6c955e1e5ad8701fd6f37d60db60b6f4828ab44034dbbe644b4720d79613f633ba9bea4e241b220cf668d52b47c9e66529eec91b1154486a816494cd60a5bac95f7bf6a52db717dbb7a3f4612e94a7616205c34d2ba2e4401c98aeb31b7be1d5f69447c89445c808298ca882567b7701740d510669aaac4ae2c1b1b7bbb03daf613e6d91010adbf34d0d1e0ddbeef4da346cac10083b14b2ab5db60732f12922f4945d9c0a45c14e4dde528151819db75c7fe9cc222251a968847541437c7eca8d0be23c29a03d3730e33685c48b7a500c3ae300112fc1ba48995e6c13c74a598a11e8a1fadeb520048a82473023ff77f0fa151d12e61ae817490e416bed40419d0a6277d7afc3a69d94eb50ea192d54acd080b1ec879e122a24f6b6390d10ae8473fd7418dfecc64ed9ea9de8efc1754d79ca2ee01fb2338822e3bc5c5d53ae99b368b892d045c0557f5ddc8a46ca13b13da6a03e4230093bb5940bf268d667f9265a375a7370e753ed2ce6343522ed97f7b8a1e782f6432df4b316a25055904ef65491035f02822586440d65b7b3c92b070dccfcca713840e6614e81ca94c09ff4f1a803c06406ea170eeced3321b5a8774dda06dbbe99817b27cb5e369c2ae52c76d0df909f445f1b97df60c90e6963a00d00e9e64bbfd1db193f36ad30f59813c4c7c25c5d339f5cf0c399a1adde910970d0fee0ff0ba3122592ef9a37b7a02146d8aa82fe438a9cb8e6a12cfa827c38ccf7f7d4b68db56bc22719fe659e6187bf38dc21302eefc496d066775d1fefef0a0493eded8b4348fa2322ca5b37187917e8e440e04bf9887ccb43c9189ba1800478e553fb9eb49158141fd36037a9105c0079ae6206fcb915706ba85c59f2ad678f1218d8bb2e74c4c2f92a69dd898146ddbd098fedab021ffae089b57f7e171166e54bca84e6ba54a4b22081124522ac3b8314a529db344890e2282bf6c562421c4be701809f98cb2a68ce091749ef3fe11fcee3e82629fe7d47d63811373633df7a8cda820510d3528f9d7870a7d1310f0bc5d998cdf0e9f42e2a8865624524cc02d60e0990556323b4c3c3a273eea67a15c02f4ceaf59477138d5193378aed68fafb2c66c700defc6320f6878d5e74f597350be771ecf186b2934f71d84588d0679ddb78c74d31a997b1d0e831d89004e3480ef216c5902a4721414b322e9629cefe28f89507c9e7b9840ab5a603f8db27a9f99933a0e1422d4d270d0729c1488818c18c2af36f4f7d7c57e0ccef227f6effde26951911adb1bb9fb75753b026fc6f3d180f8fbf7b5833374e32e6d0a4362a0b20034496deea7c333350ebc3ea7db31ee1de70403af8b890251c20999c90bccf546ecb7fff608bbca00f02912764161211dcd940a1ce9d6686078bc7363f7d0e0008491e390a4267a477b59d2ed97cfd1a7f2f3f6abfc2eb275953ed278d67ddf9219e425057d6786c19c0c9ac55d45ab0c811c1f3adb0b737bfad5acdf89a3f8b825edf3ec5718959289b5f5edce2f4ddc28a2c2734e389e8859c0d4b2dc5d17ad4b810cb4b458f62f2a1a98fe5e254b1043b577fc57ed9e26d780641accd42b3944dee6a13b40687ee72fbf0afde36af04f5c7fb4192ec8995c6619e69b846b051c1c3d5c7db9b47cfd6f4b56d5c8b226f903c34770df2b8306e3c9467ddba37a08b5b024571cfd8cf365eb5f732c9c0b25b58b6b24bb4dc43acec3d99dfba1b9af4e0ace3551282d384b0acb46878fdc8328e782ac968452256df4e30f403bd13fbd4212a831ce49e19f2ac810a01f4ba5deed0598c55adc723f120437fa5d94fc7bf2193ebb9b18a9b70390f8fe87c92ecc9aa1e60eec15c59a2e87b39bc80d9c68f08cae6c1ee6ef38dd559d31c459c55b16fdb3ee2312b59aa6a24b57bc2cdac7f5a51bc48ec2da9690f223ccf61d038dbc58e0ee70251991cbf50142e3fa699b26b0c1711116d5be0003cd83309b37249518a0a3b94e563689225bac5a89cf57c7a8e9003c4ce1d97c93c45310efe836a5b8797c4cd2060dbd8fe7b4ea1e8ffbb8356b95924e6c7980b938fd54f3e69731487502675dcc712865ef1cbfc60949e8504d958bc0505f575555b6ce50e0a445e283a35de72f5031eac938f0e16dae04034ca81c099d37ddcbd6e0c134cd2772d5461d24fcb6ebd28d78d2a0439513bd84d8cbfa5988b0e6fd36260844a8f02b8da2310d6d1243701f6dee3564811ec2935db01fec3ed8006ff8d4a995a1a675ea5306cc97a3529cc5267d3258eba8ebcb143e359e7c88884e721cffaf10c163f1d3de4a1401bd0f777ff36f0001288329b067b01c31a467293abc5f651678d601bc44ed1bfc828d89a7c64b66892b00fc21464633045c245751a978832c81db05d18788861db68c58f0dbf06c60e4eb6a116f9b76ec9f0c1ba522c53dd3f7f8002309cc69cec0845d8d543699d2cd487c88ed815e8d7b8c16595a0d0f2288fdf17f063ed8367a35f2d9c0bbea6d2df0b39c48205b566aa707b37b5fe9e530e584d2682b22fd568e4b978a5ac9fa8d5bd9e2439a2852a24b55aa04edd609108ee240169035185c8a74f8e7dfb782b3be50deca6e45a81d1eb6a6edcab89d78a17f39e202354a33cb1fb024b5e942f3b91e2c2150be26ce2aad7545c8e827c8ae74806f0aa7cd9e8cc048dfb1fc1b02eaa2ad6ee6f3db054e0865f7cc8ddc9bca7938ac8d75b6603c2ab502c9fbde0705746ddb3bcc44c9d82abb7c1000c1a018c4ea4468fbddbafe6faf0dc6534b2226e6da504a631cbeb8b025e6e903ea2d4ddc589194a508b8841d6e992d2ed8fab8c97134109227ced451d0cdff6dce77d5f910422bd785169dd7c2a3d3dc66ea21e701bb5320b1a30dfa45faa0941112e66a2fe91a366903ea8ebc9d99dfe59d76512a74b6979c7e0fc748fc8e41612bc5c0dc599156997b082a6269daf71ff170dc77cbd6f0847fa1e02bc738c05bd89642043ca18d95ea07d7ef97cf3856917bee1745eb9f7d17ff920071598300c5d90f2b411e179a095ba38025896e0be55d87407ab89358b49bc2e641245aec46808cd3badc09374b14bbe69b5c5dac9f2f18294888bc4dc6d0250f5e987b9243f1687b3a62ef2ee19f0ea7fdd50bb9bd7b3cf31fe2d57465f9708caeacd724bf140ab524744c102c2638a384e6ea2c6d570e4408add6597fd1cec9bdfe33a7af0c650e6e501d24b5587c282c248888cf64074f56853023a96def814b37005e31f0036e9a3160d74e0bfec6465711890c7cf7d9cb5ff6c5652f9fb171db7dd7dd9d995ae6de755820cb8d2b7f96510eb9985eae5da82ec2259151847f68fd700de2ffd2a6a40d6aca628ba0e7b195ee5c8c328a349807f84ce1bb534f71a4794c265e564268d8e5fb63972c5b4b44006c9fbb42c56970b9d55f05a86dfb927e8ac79d9dd0afd0efe33984bab608b70eaa975f4731f074265601bb99b153f9c64e1e590a2b8dd2e008d68049b547eb6f5b621d89dbe899ad598f044470e60cc46831fbac0dc7b074012642503e9ac7ea0f51c169ac184f516e348c206002b375e6e68faac17e5436859a96d183a9dc4aad236a304a3a94d6fcd013f8482cf628a1944e5ba84252eb22091ced479e72328528ca63b8fd5e2f9ffe21e5bf4a314ed6e8c5897e7058bf59729e28dea0a46880971edd7b8906442c82ac5b1add54c8e4b2b8a0da353d456ffd5405684bdfd7a1e4f4ab35c755b078c4a876518bc2a8d4c6bc1b946af11bd2cbae58ed1f6741ef9d50c30cda0556f5b2ac83aa9cbc7fd62d7c14e41c02ebc20fc16f73550b83ff674f6974c1344091c3655be376548fa4ecab9bf8cf865e2e2df15368e9ba9b423c25aee5cafaeaefaad6f1a34848b1486a9d5ea7e38293090d1f39dddee1f221ef7276649120650fd40c937489870e6a8c358c35a55f9a761a2b278cbdbf52950f0fd8337dcc2b06aaa9f56a0f4c203c15ae94a329697675fb8811cd43e6a393ee876e3e8dc6c8e4a285cb9a2ec331568fedeed7f51d8a45c891a6cc9966aea5d52cce3754c9d881284c4c2712585374f5a58d2d88adbbaca8aac88fa366243cfc020f260a68d6a34f8e9f3c789a01c7a5538eeca6aea3bc778afedd7304df25cca0876b9b30663b728d20245af734df88f847a18232361272de1c29fbab660834dbd9cd12ee288d239430d870d51976ef39f61d823bfeb31d644d0d8964a10bd776d02400b7d34fe97130d51d62f6b1a0827817ceb0f64e76c7324ce758a540f3bd62c8189d67f20ea57d25605d7cb9cf8d53263581039e848ec29c2b9831a5c9d3777cb9cba5ac21b3dc7b7683fd60fe093b56066dd4f186f45f3d556ea782499f7a8d3cd6c3058a3ff8f7da184ed59f8a9525fef1c7ef26f2c4665208c28327f98a0727467bbed1f901b9801f5d95358fee4c9b8b5f6317f9dff5f35cf576df25efb7b26faa9bb0a0e2f575cc17b88b57aa5188f59aefc03cd63dbebb2f2a92090c8c4ac64e91ee5d4a391eb1dbb7eb561ef7c44a89e8d99b6bd0d8c387dbfe5663c0b7d66eb8ceddf8f97ec49028b0d5b61efa584e25d128fc7ca84876fe6b9a6fcd7342a4b36b83b5c8d0324977c7f30b4b151c9a9efe426e503c5f429402738f522d15a6a8fb0a61cef9572ed2cd18917edb046f67b37e28d230e44cd40928f2146a8612c6f3e06248e0bb3d1e5155dc370317f9d39d851cc62601c629969cff0650f15d7fd88897a77606a7022fa8476e0fdfdfc014b40dc7d9cc3a3e4815ef364653f19bfbba774ded60735ec8a42f3f66c1bc85d9f985cf68e2b46ca50db36c08b691fa0d0d63df4213991b1573d9091138d59613c27e26dc196ff64fe986381841da4d758bd6f4f0f001af1870e0f199c50c17338519e3afcd57b0e4b98d63c19cdbb22525b27e292c387d717b73fc7e63731753975d9c5f92f18c2acffbc087d10b8da470657516aa102c51fa87167c16ff1c4e5a6138ddaf5806184f5ea67b8b580d2c2e66c947613ecb8c4a1501845338298717246d7a6f6f53be96d5a45d0381830bf44699a74a6b3c1dff4684506939203b30edebbd91b714953189dceed66", 0x1000}, {&(0x7f00000000c0)="e5a2a292cc366bc1ea4bdb7474fd4470ad58ef02b57aabf8270500b67d1ee6591d97e155675f9bb9b4c24b759e2862ace46a2d61f163d323020e8fb0c6dee39b6650c436653a265e063c9d9eda", 0x4d}, {&(0x7f0000000180)="c4ac94de9a5e2ba9ff105dfe44e5fd61cca483f2aef0f70d51f7529d020f14039e2290db3833998928808480583de10354ea9f30d528d30c30618ff210ff3bbf51bb5db2ea317a36133365c28ff23b8468cc368774b7cd3d51174b612b0cbca8aae242035d4a2255e76d1dcbaa8ed7988937feaa967435c274722f1056421a887ff4f8ccf3d2d21f01acce7f31bf6f77000a3220a98203974a5c00cab2962ac0860fee21e48c6d68dbcb9c6f51c94b3f109be2df7098f07907c9ee979755615a32e86797bb0d5da3b60c1c35df03adeb8d9dee61f0e14c351014b546adf855c9e640a62623a8", 0xe6}, {&(0x7f0000000280)="fa6aada20d6669d07375e133d67930e6733f0e4d00b63567c9b0e199ffa4f64e6b4bb275d80b18613c0dff4ebc58af20e00e5bfa45303e3d4a40479693715600b65d92b7c2cabb787df9971124bddc7c1eeda049b6dd79604a78ca769f79af42f1ecf912b1d011fd45dc97439c89b7c6a547f21bf12f6366d68ecd86d8b566a0d29b680503657917faf1431d4ed23165000a6d8d1dc62837c333d425a4c0ce99b18cfccb799476b06187bc54cbea8a5ec99305b1a7f8e451c60361396b2e025352da10838ddd3117d77a8f23a9ac15d9428c0c6116aff2529d76d7", 0xdb}, {&(0x7f0000000040)="e6646e82a4186a1748c7c75e7b8474d2fff4cf524fb7777420316443", 0x1c}, {&(0x7f0000000380)="cbb98f56e4ed5eddb79a3380b54cdae488e6932000fe40a6c174488c4d91527c2991ceb561a58c824d9bd70a", 0x2c}], 0x6, &(0x7f0000000440)="c08e4129", 0x4, 0x4000004}, 0x4000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000140), 0x10) setsockopt(r5, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099f", 0x96) bind$netrom(r3, &(0x7f00000004c0)={{0x3, @default}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) fgetxattr(r4, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) [ 408.892056] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/_ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 409.022927] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) [ 409.048042] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:23 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 07:30:23 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 409.347812] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 409.385863] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) [ 409.495183] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8847000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/`ullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:23 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3fd) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3ed57b) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x14, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:23 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:23 executing program 3: r0 = open(0x0, 0x0, 0x80) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x8) setpriority(0x0, r2, 0x4) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000953000/0x4000)=nil, 0x4000) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) socket$netlink(0x10, 0x3, 0x13) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) [ 409.757920] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8848000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/aullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x25, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 409.918144] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x27, &(0x7f00000004c0)=0xfffffffffffffffe, &(0x7f0000000000)=0x2) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000400104) r1 = getpgrp(0xffffffffffffffff) listen(r0, 0x3) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 07:30:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/bullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8864000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:24 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 410.188424] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x41, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 410.272875] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 410.467333] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 410.474111] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:24 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 07:30:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/cullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:24 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x46, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88caffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/dullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 410.858825] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 411.146984] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:26 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8906000000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/eullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1f9, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:26 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x22000, 0x0) 07:30:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xac14140000000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/fullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 412.533388] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:26 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xeaffffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/gullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 412.805370] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x300, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 412.912283] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfdffffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/hullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r1 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005c80)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000005d80)=0xe8) sendmmsg(r1, &(0x7f000000a500)=[{{&(0x7f0000000040)=@caif=@rfm={0x25, 0x3800000, "29a39cfb0639e6310e1371eece01fdbd"}, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="2b61b1874d781906a8801a9fb4051c3f3588135adad7d946fe9383f60e379a38af382951480c4b96949058937fd8e632f3973dbf94524d5693d3acc24f830f26ef752a6485ec675ac316168f209784899d3ea921a299d9474d63b1309052c88ce5d2102a6cbe2942f6305bbd4df8fbeedd80843fa2168a76a7769b5e5ebfc25da5d6555eb22fa4c52ec6946a664484ceaa858f7c46c250995d292083face0922833f229b8712c074152f332a1b1db33562b90d7a071adca9934beb369205a086b9f9d0cb9072334d1e6669d67f9dd10958904547325fd02fd4e7bdbb86276142d57f80963fe74d349355189f89"}, {&(0x7f00000000c0)="e881658ba16aa876a8f3e21c22b54dcb18362b0ea5570e7785c8a305b6a714275092373f54d451cf6d4952b608ba0982b94d82049ef826ab7763948d649b556061e6fc5d256eb10c642e41e58f4a527aa8a4f8c47ce81e38e1f29d3fc8002a070b403b2ec6be58965d1769f0a0a32561bab51523b0c542855d27a63e3cf268777e386f8601cc9045"}, {&(0x7f00000002c0)="dd6165631337a448e3ba268b5d769c46eead1637377dd73b99430a5c6f7fbe1c7958c5223c69dd0644c820a7d87ff14920813a74cb96cbcc6f2dd98fea05e3e494d0a89f01d13ac469f81f1e9c38d575ccf542bfe93f2a490f8d0a6ce9cdd2860061f97e70572eb0e5efd9911d55ed33e9b74141d0f1fb255f803acb95f47e62e85208f86accb2a7e669a607a6f693d472e39e56e660d6c74f849ac654014d"}, {&(0x7f0000000380)="8fc16723577c007c125337d6cc3cc25580d4108556f5582d14afffa5294d15ef100a767b74bdf066236762fd9457e4818b518b60d9b20c366bb71f369fb62863c0ed5669bcc789a6dfc5011678b61df6bde35aeacd10f0fb890b4019e01db576d62b18b0a889b8934d6324d681ee1eb6479756aa7464dc35087d1e31225f9571bd3c26aca83cc086ab651f85954e3d10"}], 0x0, &(0x7f0000000480)=[{0x0, 0x11f, 0x81, "599da7f5382d571c851b60a0318dcc967d81557a66808396c513d333d38bb89f65c09589fc3f31d09baf613ded45e6c829f6e7aaf7a84072ef4675702db7c163c5101397ac7241aee0c427a97d05063d5b24da2cae00454f9bf2e2ca6677832510df30a257c2b8e8e4bb6a246ce4619819f7689fae604c41271e9388c2eab7c3a98f06ec353f7b494355bec8d6e00998f2f8e1005e5a0f9a0f56dfb07a9acf576ac18ce7586444e23ce8d9a46dcf77e73ee8a0fb1c5ef7ae324a692ebed8ff3f9ca86cd2aee8"}, {0x0, 0x11b, 0x5e, "4459c75317677e6908c23ffaa338e1c553405e11ce6227959cc54866e8d6027edf41c237ee86"}]}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="9035af6d2027c51ce3705eccdbc145910d2df705bd9d45e0ba3e0296f0dfce22c938348c0be00c6259c1e1e9c3ef1d3cfc2fcc069ba04f5accdb95b268223107fc2b73174f19f2e19095f2682c8dfa90dd83c486012bb4c4a9bb7a25a5070e95e84324cd1ee2877067aebfa9376c643a283f2f612ea1"}, {&(0x7f0000000640)="6b866662d2f047a84d8f87f26a9615527d3f042c87b4a4b4666d700a103dc2b7a71bded97365a49fc7690462b590a32a519318f1b5b74188dc6cf32a99e38ad51f"}, {&(0x7f00000006c0)="de0b9664a1782eb12e84fe872b843fac0fc4f29ec4ffc39721dbacf1c35d925b42b301bb9d6bd28da7565babfce809bb932319adaf6e4c7c7376fdc7f7c5e783f32e042e717ce243e0583bed0c7cacc49028d686803039796041a63a98e634f8f372ed1bc5c14468e273c7cfd9f44a2d46894286a66e3d0929112ec1ee339e26e99cc579bcb5786bbb26e5a809eb7100"}, {&(0x7f0000000780)="06a409157f455624036b083c2f862ba18615b01ba387471565da4846bc228964104ec3a763e4f65ba33b3a78499c2dfac3247e6131c95118f32eb16c2e8cc8d7f29ff6"}, {&(0x7f0000000800)="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"}, {&(0x7f0000001800)="2fa0a791900715147b78f5750007803d9f2611f181a6efb8a561b32c2552b92f7ffaa423a56826dd4a"}, {&(0x7f0000001840)="ed1ce66bd66c507e3f2fd934a0636ef92f3f17c66e81546a5ac5618e"}], 0x0, &(0x7f0000001900)=[{0x0, 0x18f, 0x3, "84e4d37e254c47ab23b5f16ec5c885cc5902af4f5489df1fdf9f73fa326b281bb8504c8467d383c1e17d4632d6e585eebaff6abaafe97bdd938166ccc92b1542dbde52cb87a235574829c901a09a5062d95bbf710749d78ae40e4f99bc892f960e6fc5916e74f3d61e4c81789010e9b64a020e1af3ceb3c07afe2ae769c1c35ea86bfd07cd07e61be6912a2ae1c2700b2b0d661eaa739db57a38238452de56a6418894215e879c624e710816795f7a9abcd111db3f48bd6f7f"}, {0x0, 0x39, 0x100000001}, {0x0, 0x19c, 0x6, "7a844ce675473e6f22437a620898cc735defdbb9337d31c71d35b9dbfe85535e823620c743f6c6f3847c4e1631d44e66d1253be36ec4e44b95"}]}}, {{&(0x7f0000001a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffd1}}}, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="3258e70d55410616b62cd89b5e3b2031e2e67b3fc908d7e43b6743b27f25880e5b3dd17a44e50090ca29332521cdd5b1659295c8872384eae4cf9bc56b2b34aee22c08cf145d8bbed83b078a35741f3c43228a0f36215ae94e3da94719b7884e1a9eb37f6a73ac641a0410fd44007f67f131677675348a208247247318afa52d775b0e953a7333fc6efdb5e9f0852a344046b85dba218e84cf7e328dbbc1388625410fb35f682c0f36f3"}, {&(0x7f0000001b80)="120559bd02e349f6e39d57838c926392aac9c366d9a6798394d6d6cd3bdb0d0b406f63e217c2db38e7f3e5974feaa89290b2fc672efb2cfbe5f6a17d4ae2f869a1971e9a05e2f5646e39eea12eaf877a71e6f56b58d40894a31c33b6dd5da433e50130d07e9f93300b3375db7fb2a5f560eb70866cc69a1e697cd116a6"}, {&(0x7f0000001c00)="d0710d762fc1935cc22b3266afaf22df203890604f0d735c098a50b410e5dea14a7eff3684625f173e268d5f728c6963913391438cfa15f44570f4a6d86c3f56887d19bc8f92899db6f424f42aedc647470e995bc0e428f0735e7189440b821b84acadfa7f422a7ccc9d5d"}, {&(0x7f0000001c80)="c015fdeb48deb3e36ed7f34412d6aed4d9ce44555ae5adde7102d0714289956df2654f23e09906bf53c890c249b8051fb04675961f9ad0085f265f4ec2eee881c1f28779e9e72efd38237757162912b1f2405f040feb43e82faa2dac13d73626e07dbc001955bbcc26eb2a61be"}, {&(0x7f0000001d00)="e15bc9d8b71aa63b42cd79efb11f0b433b6169a2c6387b378de2f1fd1938a7c7acb0d5dafe8547903f4042a897d9da6fce88903b37d8a525ae77df09948160ea2740739fe6"}, {&(0x7f0000001d80)="ae55929db0859fbfe50c53f4b0581d91b8a11e54ddb9370eeba584c21577bfcbc41ecc29ab5bea8beb65de97d8578e0ad76f9d46bf4d27500e941cf8742cf1886c4c755e4340250a76ad50328ed9034e5687078a7599e5bba33434392f6b69c31a8f31dd934f7ff6ee90569370f9982c48e4ae348b469992b2f3e4b61511007c348753b04491dc79385feba30e7aa96643d2595cbdbfa3d272461dbbb930a08bb859b1fb27945b9f6db479e52a51faf64798d63ce30630dfa4f38215be1b3905"}, {&(0x7f0000001e40)="82e44afc53d78c258c3e91c020bed7a44fbcedfa194e7bd0cc84defb567074d6d69469224f5a3d62d1412c81738b2436e425e2bcd2d8701fafd63cbb9b8a1db1cdabc231e7659826680b3fce36555171c6548de244f2cb0d83c42ef7b1c1c3d593305c6cdd044b91f548813e5aea2d9a9d3f52ec49f6bbd6ec0d081921669a9bd0ad6efc492f2fccac"}, {&(0x7f0000001f00)}], 0x0, &(0x7f0000001fc0)=[{0x0, 0x3a, 0x10000, "133b626595ae94e9e8264f1f3468c57dbc657fb85f0026836bbbbf4c770d7050ff8c22cafed9d228b63460daf9027e12d5f6296ca8e6c43a899c5f95bc0c989d8dbcd3e20f6fb73aee2c64e76f32669a6d130e62ac9dc4d2d569346db209d4cad7306cf9180918c5"}, {0x0, 0x19e, 0x8, "ccd33bea6aad994d2244270f991f461e26663da56ebb0cd6f5bab4b3dc3379e7ccedffa71b1590b94172bd8415b11eb8d04abc5c089c4f957139049108e187b57e6f389b0712432e71de82b27b1103ce4123e5"}, {0x0, 0x10c, 0x6, "658493b3c0efccd724198ed9258f7a90127d9a2cd6327719c1bbd287f70ec4b32dc89945a330510d592489a2cfb3a78683e7b97713874bb2120b10ffb5dca886"}, {0x0, 0x0, 0x4, "11f5a4f77e3d3c88299d8488ac826df6a7242a0ee6c8de09639168459820500643f4f7f277aa035d6275e20629046094130ce5ef9b71a0db135bea9ae55120aacf991ca861d104302e9e948a301352cb57c5c4457acd62047851a74d945f5f0c261629a92b74af400f13210411641864a20d85f030bfd076ddf2a07ae325e177e1022991aeea543f958d2be2f3815b4688c90a9e6cc4b87b5c49f4f5b451ec3cad90d1aa2f543d97cbec113763ba34eedf9f69bbb06f43d239e9a71dfd10e0791f9a7628f3b2b796d6f96a895558ef277e57f1ab67bcfc049da1d111fb1533eb992bf137cd4a804eb7e54a124ff382f5bebdb00bdaf276"}, {0x0, 0x198, 0x0, "1e827a0ba03766b6d9171ae9bbfffb5d869940ff7c9672573821c8fe6eb7ed63fb171ceee1ff6ffe2d38f3071d9a3672c0a44b3ae46742d84ca8197c296340d4393558aead0341a80a7f83cd786fca0301e2261e3783e88e9fba0d9ccf1117ced23595795984cf772a7a764b93bfe62019a8bb016ad8adb7f9e53f9a0177f95e191d8ebe7ca358ed6158b4d152465f50348f2b1bfe63a1412aefb4c8eb8fb43bd3de6944f4247475530dba2dc50f80a0a73459f42fca651fb8e4734e24e2882cc1aee2bf096319580f0e5ba37f9c85f69030dda68feb"}]}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002300)="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"}, {&(0x7f0000002400)="3d1b609eaf873e1b31e524783ca0b8d9e443fccfc3d6052820672ef8174a276dba94cb600cd9cd7f79f61e4de7a4c6757fd9da"}], 0x0, &(0x7f0000002480)=[{0x0, 0x13b, 0x3, "e7138838a5f6"}, {0x0, 0x11, 0x58e9, "ead211d4af9b03b12980cbce59557bac28535c1ed38ee3c8f1500cf51fffd4e41c66c28e97064df853e922c2940b92c104207d16b957e1ddad7f88a4c0e7eb083b7f9bfa19b8598ee04aab3380da315af9a8df73f3bb4470b0cab860884974815dcb3727a1a69938d89f13036fe9bd14a6633c32db3809c20b1422444625e15d"}, {0x0, 0x113, 0x6, "c7055118e49f97383300d9200d405206d413e0e2f7d7"}, {0x0, 0x117, 0x0, "87c485837ab1d33fb35a19958766a32b5581"}, {0x0, 0x111, 0xffff, "24055433c9156b074032c1af445b3d06cc18149a626207f6508c9e063577008176201cdfa0c6fc774365df34e26104e48d2dc894d9d2c4c4e3e9d6a3bff7050d1f7e829f9b0988f2a5e887"}, {0x0, 0x118, 0xffffffff, "0d2d6273a9d34b4e3f819c1c1acf6f5ff4508400be91a3e2d2ceaac2a08d5d32956a011c0b91952bb9e6c527c30a"}, {0x0, 0x0, 0x3, "0ca85ea1fab02afa84618ce7cd2f8a04485c916d2ca42f4877ae73d3f285b6dd3aa0cb9f8fb0d9aba9b420617d825afad4a2d3ec2e558b4a4eeeefe1ac8a4bc36750a26232ff85d78dfe1fd1a5c533e12e72b5fa5602945f878b73bdbad94a7956d25afdbc5c40a763f6aa69a0e3a74697be31ff2e5c1507c970b7f04e0c928bbaf9653391208e1ff0"}, {0x0, 0x10b, 0xd2, "15a3c761516f24e9be3ed4ed8a31d374aa5d37403f7684b65e97c4595b9da49d66110c90a8969ac90c0a3ed2b70e50348c38166afc1562c025627dc50cdce5b91493b526d6d1b60c5f44087bbdb704fafc205cd556727c892af70fd8c117769bcb96ba1989b11655d32ee041302f6a0f46f391642938a25d8e92e79718f0714ff206a64af95846a94d90bd220a9654e5564e67c354097078f3709b6f351c7e791f1855999394bd5ce0197c74b32e31b337d9880b248048e9898cfd3e7facc0522ceb600d2101807d9cddecd587c8aa8e"}, {0x0, 0x12b, 0x50, "6612dea186cd4454ca1e3a97dc0138af0bf70174c119f01fceb8545daa6f5a909e6792faaf2c3011bbaffc1cd8e5f94fc4355fa773875a9bce99a89562c141435a3830e1b2f113b53711782d4cbfffc9fa1e2a8604c74b38da12294f1a7503335689c0022cd604569481d4a6d90312a8fdcdaef5172ecd2242aa667a807b3e2d2416dbc123d2ceb6e2685fda70dda6a5a3645f6f"}]}}, {{&(0x7f0000002840)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x0, &(0x7f0000003e00)=[{&(0x7f00000028c0)="d80a8e842b3fa9d55727bbb95221db0c618b33710026bdc7b7a58e713685137d4204c7401aac76872efd95da6772aea82d9af4587642ad45015aba7fb24d150ae7dd4ebb0357e5e46eade94eac27e135311936d732c9b37db1bc18939ed7d547c67eff2416eb8a4a3beea6d14c79356b7fd525dd60834bc3b008d2cb580318c5fa12bdc39dec6987ae4c01b781e2dd4a4a9bf3a5c6c9be2efefa1856a8e422eb351c3fffb778d745a89b7d561bb8bec40af0fef75633324f747f3c87e6a4b40a13db37c57618e0f3eb8cde3fd077c2c8bc64e3bda19510468652b6e1"}, {&(0x7f00000029c0)="04b14eb2d8824e1b01995684157a2db8350e82430bb570ef18247717a00a6a49a5e69673db21a8508bb14fdc02ed62fa5cb8bdc3a217e0667fa60d331afe5b9d98c365862f925cfc1439342eb968455ed595b8"}, {&(0x7f0000002a40)="d5c5ff394453690848b4dfd797aa3a4c08a7d77da4b849119ae42dfa582c41c2a9a1df3db45637de6949ebcb86fe8c259a8c078621350c043a460b6445f81e3c6c841ddff84a87ebc9ede89ab0885db6e98e7043f8f25b5756429771bb64e9aefdf98b892fc99e956db86512f4298d10cccd07749f14394db50ad44bc98251de58ffa58afd659b90b295c0fdb9fcf6f9cbf44b40944df4dc444f2465a47a9e5770c80d23fd488e3bec4fa8c10b28191c480897a12221508917e11445f5a9eb0864000d144e8e968da7797734d77c62353b74b6635d52"}, {&(0x7f0000002b40)="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"}, {&(0x7f0000003b40)="f41ab29153d9687058d8e7ef5d87ba361621e28f2d30edcac33716cc4085978ca08ca981a173e89ae64bbc7669308e80dbb44b43af03ef75a8a024a4af7ffad1db91ade12edcfebf59989e425cd9a97aed1e99e5d7e5c62bee169d7ffd8a0763b53559d62f1f7ffe7cc5a01a514e39ea2a769ecb689d7ebf2bc5dc78eaadd6b033d3b19a9c2d7617ac7de0d2a537cf9d527bcfdc15f4b54bf5f9c42f10f2cc5a3662d98c5c0126506d29eeb853869f0e571f7b020adfcd65d50c897445a1"}, {&(0x7f0000003c00)="c2e1cf90bb56235c8ae0442abc5e8ea8493b88267680f0944667c9fc7671325c059a30bf77128cd2e828a10a5ddb18e7e679215f31301546dda79143e37618d9c4956de07925c991dc6032699e1f19355941e23429ac7b11fb4cb82dac1d329c954a7642948c52e9a3378d5b9f4b0441addbc7"}, {&(0x7f0000003c80)="3349f12e5fe5f2c021d57fcf62572dfe75e78e0e49ad5a599f4c68d156f34712b953b65b4608b63fd58ef8172bf7d7651c5030b46f3f6f24575c2b5fd29af82a0cc3280e6921b02b6a57"}, {&(0x7f0000003d00)="ec29fa70220c9faecc94f4b64d7b81f1e2a128010598d8682a9257a016d85b99534acf45befd456584cee9c1d8ea83a382ca3ae4981baef365d65519075cc012de44ba7bc65cbc963e72ba2882c2e9c0f5dd87f0c86d3b1843c472db502416eb8ad4ce7007a1660cb8ca6e52c9b071281bc63a70349bbb2c711f071d05951c1520bab1769f4fbe9b4174a3fbc18c6e7c01ee400263fdacf09f0837c6fd505a8bfad4b1ab6984907a3a8d1330e21ea562dc3fd6972d963d73031b82c23be55a3bab32ac7f8a2c217862"}], 0x0, &(0x7f0000003e80)=[{0x0, 0x117, 0x8, "cd12cf194eb9fefa24305cb76a923aa6b9cdc3ed56f77087455ce5a1295467fcf5f5d6fcc5e306ac0046839310577f9e789aaf31071fa346cbccdb9fa31046b04f2ec665cf48fb5dafcde161829aa3db3442d30c45beb0bd327e1975bd5c5c7d42ef8c329ef732c0b3c201c8b7aa3935ff419fc1808fa52828b05c03e540a3d5a7441522eefc335c86ee"}, {0x0, 0x11b, 0x1, "571f002bdf4020c46acbd176ff8424a4b5a23dce294217a89923530eb3102e5f3d819727f4ee1f868229c4033d680617bea35bfe3857119d8d4342d6acfd96df1038d980017bc446f2d04e8df1abc070357c4f64daeecca880563747d1df346aa8b507ba6ddc47f35c32bd645cd844f9ceda4f3f2c25d5b1cc0fe9f46b31e94ea7fbe02f4ddcd7c966dff3d366ebf589eb41e7cad9e9378acc8cf5589440db3d72bfcd8d6190b7dc0286de836b5bd00786ef069ef8cb5087311e905ea98766b138195151"}, {0x0, 0x0, 0x7, "82a99a3ed6dcb509e435c6ee10cbbdb213e38eca56055aaced0d8cdfb9a257b06c0a1882ab6e1452abcc25f1e052a13c39cb706a7d253f28166ef9cc45116b72a7b2789db2b85376ae86dec2af305544e845fd8f3945bf986327afc44816b8e5082935bbfd94766baf69e6e23fbf0275f89088daa86351dcbf48da0bc85c859a1fd9e60326236354d0ebcce758dd065760fd8921a7a56a2b155f01433c82a967d8fd39ffc5ca27751e52e7421aceffd900d405863d56502e6d2838af780088fca2f8e79e0286db03fe87414df65a2d617a1bd8a891a4c40aaf8065210afff97317021723cdfb79c00e0f42"}, {0x0, 0x0, 0x3, "e6a206aa18baff3dbceca22ec2d61fb0323e81adaf4a2defdeb0b7a7d8d8a00bc51b399aab0e8a2eeb05c094aed8c79576574bde3ffe650b7d323d07e2732abcc9763bf0f14edd6ca22f8068a109146bc72df2218998089ca77a543f7eed71295be5376cec6ce23a3ff220e277873c2f4fed08c1611ad2e8f9475858a688b9dbe42645d26e95a98ab8e7031798e68cbc362f51bed0f3b5834ca9ac98fce43005035203a375945598b8cfdd8a7c05b32b5e76cead42bef924974a35b995383abb97ecbf1594a5d410071e0b68df1793a8e13c8ea83f0ab57cf14fad869382081f77828856c8447a129b"}]}}, {{&(0x7f0000005dc0)=@hci={0x1f, r2, 0x3}, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e40)="3dd1ff868b66d6e8192b470610ef1ca2b35bf206fda434c606519334aa99f5cfedf98b8b51f8c562bf0b6449f979f09f948789dc59233ce308510ae17657682cc9bffb94b71b534a7581e3be57c9b229535705c90e14c5d07994ec711e0f32d5f282413b50303ee2cbf3384f0d576e7e7b8714d00a9403f867f13b0c33184ef019167ed876e9cc5f7a852f43dad75841942cd3efa2dbabd6ab0cf9fa62229412d79b3d3e02b9aad6e182709651fc87a8ef448742c7615beef90a7145"}, {&(0x7f0000005f00)="54b97aff0fb0aefaccfeaf80a16c658be5c6c6a7670f1390be750b5585b79aa4a33758e5161cb7b204860f1882dcc5c6ebd72524ea2cb028feedd2"}, {&(0x7f0000005f40)="1287c141b63de89f309bdeee04746d3ec7d31cea2cb0af3d323eae8924f1633fab9b2a2de146f8c691520d8d9bc8ea7f88d8f334f977bdc958da398c7bd4da85e96b3f7c002ab85cc2c545f8731837d397e10134666776e8f79a41bc9fddc8f6c4b51f0b8d96f7e9f08b4c0ca8e3d979df704ca7db7c8893a8d6c79ca6d75f95e0c603280540fbd3212cea8523286b5ef1e842a69c6227850fe6b08f808981467e4ced972de5a2cc2c57b189d66a6fc91065520bfc338874bb4ee2109c195d5567912c7d004ba54e2f"}, {&(0x7f0000006040)="a2ecadd43293460a366b4ebc37417cd51e26032ac32dd060d9612ab2e7357b10cb034c046a71fca5f2b136e7f55e34b05239a0ea32cdc8584cedac4546a4ad32dc0b068bf493524851deee407448ac5c0995d6f99c4c4ccdf70e63c5e1cfa1736b178159617cd20543048a92c8003e5814fecca25b1ef4f420e4785b6230c333a63d"}], 0x0, &(0x7f0000006140)=[{0x0, 0xff, 0x10001, "2630315ba6531ed334ecf2dcbee0b46c04a5eeb81267697afe93949b1db7919d9fdd8d736eae5e463266cd80590b95d300f0d0d885805a8bb2e29a1e1005343b90049fc3c61db202a2311943d9595c32723fe04bf9a89f449cf6f3b792fcd0457648897efbe557d54c3783b9b39e1ad649ec27b4c4e60db491d055395228a864bdae20c52322ad"}, {0x0, 0x113, 0x3, "01da8304c2fc34c903065ebee08809c5656e997c4898e231b4ef91cb40b620e98b9c72dbbd0ddf8fb40da1359eb8a322955ac6494dcc48608e9c3a41475bdcab023c84821312745e1e76569f44adc8f1ce1bfd05b42aea59214144cc874e7096da92"}, {0x0, 0x100, 0x2, "601d961462064ed04e6c9bfc619c5c2d427f1cfc936ff82fc23d4b83e32a251b6d69d85e68e599533d944ac0f65a25ee2a442c66895d164b62e358bdf030265a929711a8da75ba44c4fc5ab56b3f5ce356fda854c7d836a4c8521869181910de1a16fb0f3b35a50018b42ddb93dfe442df09792850c168ef478c3351d5cb2c8f7a3ac0ad"}, {0x0, 0x0, 0xffffffff, "653caecb8c290d11ae66c94abeb094f11e39263c8b85a98027709bf0e1d795305d0f48b7f2788f76d3eb8745cc6ba56f3e73dcddd07d3ff32e9e58bd5984dee34e13b840a451f6c7ee0d538337961dc6ddb6166682dfd5c56a54e2ec749f1106acd2b00fb015f6388dfaaaa7dc214117a0797cda881081"}, {0x0, 0x88, 0x3f, "92f9a21aedfbe22297bd79eaa110a5d99f89b2d38d0b457c90355ae6a80bf5bce0d5efdfc147162543d74f4a8823262d83"}]}}, {{0x0, 0x0, &(0x7f0000007800)=[{&(0x7f00000063c0)="4056033c364c92561ec63e4ee42302e628847557e1fca4edfbde24d886237e8ac29b86055cf4d8f092871aa1fdf3480c6a92b2c1"}, {&(0x7f0000006400)="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"}, {&(0x7f0000006500)="465a6be58286974785a1b453a91c951e"}, {&(0x7f0000006540)}, {&(0x7f0000006580)="cc0f91fba64bb0c945b0b7cf36f6152639c5cc842f092c35eb8e0b7b42cc05a962909c8279d28495e8d28761767bd5b012d1badcf491cbc6bad00736a87d0fc1e5e7d2e85e12a9487bb4d44819f7cd4bffadcce84f47763226246dbac2059ffcd7c580b4e6278c270bede083d644a07104e1c9651d33ed4ba803800c444d32658c567b3c1b5ff87eff4f47bebdff1b0307dc9241db9804b09f200545ad8f8812fe63c198b226763ccf65926852b85b097a796670"}, {&(0x7f0000006640)="a47e09d15b491abebcf688b9f6712c4f73882c466c880304721225c79f6c62335fa52e02856d56f48e511516e7103e6b7804e30486f5caae4553c4cfd2fd6806133c77cd272f5bc443cead6dc979049e323fbb4bab3a2b165f6d004fe8fee281fc5c9bce7d0d85da39281fee50fa86ea29d9d88ae9a01b522828ed5338097f2f796ed9650e7c1779c9f81e3c4c8fb600fbc355a485df0033d3f0fc3560a7f831ff6db3d9"}, {&(0x7f0000006700)="764e52868220a945d521e7a4bee5f893318bd10626e92062ff819457684c1d51b171142ca87e9e03087c74d632d5cb44c92aefe7823c1198af1dd70ea891e487f64e07e018e42b6947c2e0ac177dbb9d549f2de9002a75454145e22cff4b821b3c166244a6b787fb7b4a1442962c151f30424cab5e4d8349bc60466b0c750a4c17b166fb42071e3f1e0551339becbb898e6a42964405c62f47f35356cf3a022a7fbd56e01d5dd790e06312e7b137d1f618c0021a77bdf7ab752aff2f69c79f2b30dbf56c2aaa560d30e2cd4e0f8357aeda0e2d7872b2d1d17a2853c045a3c45863d17b6ab5615773afb289b534d0f3fe9e10107ec0f0a038d3961aec36a56812b400e282f7dbac58c277af258210189af1af141e0bb129d57ac0b0f21f01b2fe3d931b6d899fbba5f8e8531cb8dec7f202c343ce099d106ac9c34c7b0ddb52da05ae11c2cfe04ebae12bd1ab57c189b1d3f5fbd4c8672ca19c6de64e66da835a9a2b65ae9de652026c4c33c2afd590238d41f72baac3ea7546244d944fdb794884bc98c7e879ad7cc8bcb08d29ca75254f1e8df83d1e9f22efbe265779497b449c8dce042ff72b3d6b1658e6be22f25d33fa37bd5162607b355f6de443fb5190b30f48bc11e9ea471efd56459cf1cba39d4301bd0c970d896cd610d0d37dda4c3c2c23446083f03d497e0b57463b6e729db6964a3cb3c95d87eb2957dc642bb8426cbd7d4739f53e6a1251669871d07e722100326af6be2e541e127ea28f95f3d319cf026f053714fe54993adcbf1d042765816ea5931feb1e66c2b92b34f641bbfae27f1b985310658d19f101eddb86adf6ab462377d880ba4fdeabcedb8cff00257c7df572ad02c38412a5335f6eb4e66b328b97bd49528301a49c0ecd274194a16d9faa48c7f3f1bafa7f691a1f437274a41b04f9125c99a0ca591f0e526c7357ffa6dd6887e6e5d06a3ed535e6d0e3c976ce2fa43c6d834e425731413d2f73963fde74d85ddbc549a20310591a81d2ffbaa7099432a7a7656863bba63de355033f43c42bd62b8fbe0aacbc8f0668b67fc3684927b337309dd5db914865ed30f497b3a81344aac199d3db8eae5a44784587353b3ee46a696a42ba2d379c005a678e2bddc104ef10226c2202fa3d7002019241b441d7b23c5114dedda01880d6a2d036d0fd06ce9da81cf7891e339451cc79a270bbd126a7807a4f9769008f869078a321cfcf9bf76a7460bbe7757daf1444882e1e4728c2737631a7e55eab4801d8bb2b5363413bd71d5d7bd6bf2904d86f773dbab291b63e36075bbcf525f1833774fb53b4f3876b4b211ba8c025626f2bc80e090a2454cc1ed118589080fb497813b582a7a9b9b711f22dc164ca706bc1e9a25e4da4ff12def1df8aa19f3e6bc7a221b711fb6458f3922e31cc8d02e3fc7c61634dc6eab51583f538d4a3f68583f25f75641e4e898394fe84a699e868b1e816098e79092e7e17d6df3e0e53c101981e25850268c0b0deacf8db39445b249ac2ea4b70c520f2409fdd477a9c2545f2c5a57f203148a95b194b13b5366ded0cea995b8dbac7fff95bb5d775010f4ac0db65fa3b39f8e612c067e872b087c3e399dffd24b90ae917f051da48977e16b48e6632467c5cae53f1c4ea8511c9707e4e4a3f81a8fe90499171177b24e6578a1090cb181ecf2f37f53643a21b9dc95aecd4d36e4366171afca7a7c04bdfec203abb0bcea866725231870c76eb2dd50fd1fed42aab5e5320bf5403f96cde0b6b3269523f5ffa92480bffcd1314e386cb9c3313ab9b2fb112a0809d3fe40189d9e5e94a339755f3eab9dc08b86d6c53b3979ce2e76d90e1b5d53cb31a2f274626c174e554c3ab328e70f161110d0e690b2d51cd2d68d1236b85eadc313d839fe8c59916da2fcfcdafd0a646fef9608e8f1978dcafbd06243aa37f3944aacd20961f2e441c278ea28ea7b6fa50ba884585ffbfcf63a57bb3134a5c6842d93fb2a0a49ece0d46262ceb122ec1dc4a29c0cbf565196f97913a8bf40944c028e100417c5519dc2ac5f51a67c50669489d88c846e1b77298991fc7a1f5c5ca339440ea29bb6fcbd8b7c7d301722457d58f671a3f82e4ce411f9819378f325478c4e8006334401001c9bbcef67f7d07d2db554825e4fa087d9502ed040124bf964b57811e50279b17e751ccba61a5ffae10ca98e2ef0e9effb5270c43495c0401e58008353e469c9e7e820e773a072385f011e8850f18e566a19c11191290a07cd5b18ac23e4c31865b63519d5177de1439ff014c135f018f4453c2e7a44a3c837d52ed057e972b39419a22bf4a1822ac5cb537a0aea74d4ba5a5786de6c44e11bc2163ab85c23823555a5f0c2596ac9efdda758bef0e942e3866ccc85aa85e02901c867074854ab741ec54d707bf7b2d16eeeadad7e3d4a32abe50cf3f3b0879925e642d401df06a7eabdf2e89677651f678daca26e028d6c1cfb724dcbbbcd6eb44f58172c8612aef7289de2115441ee943374ba2b6e80e91124d400efba1ee296666d9f1fd19d8adcdf72448a3405c60a54356f2be6a012e014e746221f0df9b300553eebdb605720758934fc04831d6f551060a69f2faf29e41627a347302905c4352d74e78dff9e9a810e725a58302a14dbed6eae860376d04d23a915bdf9e12e4eb9647f656832f0d9ff05cb7a8d630ea8ae76504bb1af6705e72644849f38277ab86026af97d341669cff7d25c7bc84eb579b32a0947c1df49e857d42f3de6a00ea1ca3e64fbe737730f58a2be901f36fe4d244350db7b90d3114c69484ead0e181ff40a6245b86506c98ff691bf185e24fda4c36c1e92f63c96cc40b504961d789933264f03ade2e6e6b905e597b7395a9ae160f2657b669223e23d261e2abf8c647fe1ad04ac7a124778433f77f2ac47906395b2f7746eece912d7d59d4aceffc5bd9722c80202c099b9f68046b6708738bcffd69d8c3fe8c6a4380c1ad75886461a6abbb5c195c0df82064e58d982274ddfcb0de2e7eea935a6bcf0da84bf9de57101cfb1042865773a406ba936f5d4f93547ac7d8f7256fbf45d9d28df6629d18404823e286daa6596ea385adc0786c46b690c968f4d28fa6f73a70d058b8d01aa39866c995e30c1c76b0d2f3f32b36ea25982b8becfdbbd4bdc1f117e24b495785e84ebfe3adbec33f9c5fe854dbcc06c3fb008be264bcb17a1b3b222c3e4e735c719c77e9f1cd3436b3e9079210d872d625fb5cf763c8e45bb95021d27aedfe498a1dfb9526e519e1053140805967039220c6c547bb94d4ff2d59edc1fed6481ce145ed7a2f8536064cd4d7815f5dfee9359f28027df7b558fe2c43b37e24f99e7ee48266a61fd0bc222505122fb3c2f29fcce0201a3bc817130b5beb2732566b779dbd90b364d76031c951edbb25c507330d0ff788a876819db9cae8ae391b03bb9b3d623c216442634927ae57092c37ef6217f8be8dfd9987b959d2fded53c4b63f53fa0354e9ff376485bc36178e90b71f3716b99c21ca60920142ac9fb64f9dcb2c55dc03775f3b24ffb090c1a9933787a5b5cad3f347ced487531d3bf2b66bde51f28f6439d741c7b01d73c97123e0fdba7c78873a773a9243088c3d7c5915d46ed43859430044cb5381b74d32335741d6f8d63bbbbe75f012221248b7b9b68c5d15b454944e0b1edfc001c9128edeca7541339c5941668646af0ae29053d9606d4660d98803b2699fe96d2c3b08b4c69afb98e443b31e14c0fde877a1edd2da84815491cffc1e822610542d6ba19afed4ac6f548254ba167641da06ff4733c32d3c012437ee960910c36c2a09186d845f3bfe9664f51400beb002c8bfd7e34b7b6406b6ae628f05417c57cbea04a2d4ae3e9d5db0a90cefb08f9a9d379b9bd761bd7e2d40288504015e823ff4211766c241c59b595121c92b624da901e1c72a1e806c2442a6dd7c94ffcf63f2937fc4d33472266b6458221068fd9e7d198aba83ad8894fdeb5a2e857e4f66630484a1b16c801d0704f15cbdaedb0ec31a72173584b7a96b481e5e54edfe291ca2ba427eb1d275deaf793d4b1e0e7525941b56a4670e77d30d2a6e2867878dc8b64f3667d10f55354163d43c1ad76b75c516a06bc1e0b2d548e45e952a64fc09d2a4a82240263990fd55fc4424e6ac3a4cf788690431a55acf299197c59fc8f034e65bd59b33b67d361ae9cc9ee865b877fcfffb054bcf42972a1922de73d5cb5f94c37b95afcecdc16ddae068aeae2761a25075619364bdf2625ecd6ba56f947a98abdefa65e4beedd25ffcaf97ad43afbc54d8fe7339ddbcaa5967826b79d0f153ef12cd1e69cdca50274f82ed1328a8c2d3ced6895c2592d8edde56707c3f2438c1c13d39aa5f6e8d5b61320df5b5f0dfa0f79d60076c4239f11d4e7074a20a9227dd0058aae13a1c95b17229e0ef78811c34fe161c4d1077295acee78fa90681c5c32cfe38ff0daf7d66a494f3d6de8abe0aa02a52557a0cc765f358099edd16eda9320d9c614b48f680b7631ca5b06ef1cde6a4ba779c0c35bc55ee092b19176cc9aca08ae6c1557040a2b8202cd9a543a24674bbca2fafbad329cb236e7d3e97eb93e98f7260abeb071b5615c3ae3a2954c0277fcadc4393eb44961a5fc250770ce4c625c97818e8a0a762a4a6c83dc5d7d01eadd344e6f31368d990b5a1341b80c794d82ef1cd59097a4b1b41c44cdf532973bccc4cdfa1a3a75ec727cb8d71125c244a052272896d78e3b817cafb9a8f4f6a89c2e4729eb9f361f216cd6791f2bd28b9689e1b55536ae782667924a0a839249b51bea6b19580d61c845f4d5440a7248170a5429792486d54a923b105634bb1fc24493c24eba61af8085b804c2a9abd315756d6ca7630f22b1400e44c6250db68e48fa9ade48ee07fcf6002edb3906c7369e0d95743cacb039d466fbbd3d8147398112f8dd7c82070e67c001d24a19ba9fd2e03ebc5aa8540e8752d9a69dc46ced866bf41056c175ff868466c797af9b86d10d897b8d1e0d067574ab98b3e8a10e4f309a0be306062e98d2413511b868bd3ee2eb3920bce8218b2a13f10cc96d77f490af0377d50167ae697b86502f8418e3a17c01a42557638ca2c02e2a5c0e23c77813fe512d88822b066ca84e5341977a5346f3e4190b5a1d312309065e7067602e782d7ced4b873ca58477db6a2f265a1e5f6448293fec547331c3aca034a14498320ee12c49c88d1f58242ace6115ab194ad56e99bc0f8d80c77d99a9229839157e408e6b5a435b628b14ccb0bcc9301256b101e7fcff8507c37dbd9bca993e11a24163b5a741a2f0c22d8d2110381378e96327cbbf75f713a1abd5f03e11409f569df1db4141dff62d6dc6778b80a216d40087888bd10676a04431e357154794684eda6db1be97eb414562bc970e24a634a4366609d3c8ed0d659c5c740bb8398f1dd6d2f2d0f475a8cc30a5c09381b34121b8d9313c4a50fec889c72b31dc1ce0304a06cb548894128e7a8cb8a5a455021d757b77f4050764e9aa383075e6ea857c807e25656e5eea308254e15f8335bf0fd22ea268cc099bb70e1736f3f4543899d9359bbca52b845686f04186c86c2e099d1cadc67847c74d1ad36b8f5cd405e90c8ebb29e5079ff3502540ab79ef6bb5ee0692c2d5a66d0fa71665d8b49b2baebe63af42f45a4bceef05b2d4ed678ac7c739ff397db347f7e9ace455cbd6c7a3c4d74b452dfbd54a56a806b47eac46baad148d825023bd537b7d05d47b3cf51cee8f8482d13451da4af819f623dc"}, {&(0x7f0000007700)="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"}], 0x0, &(0x7f0000007880)=[{0x0, 0x12f, 0xfffffffffffffffe}, {0x0, 0x0, 0x7ff, "a0d8e20991097fab7ce7b26c8335759448bd683ce64194e7c5076bc1714f3ce2bd1d1e355ed4764b206dffdf2e62f54978cf3b9591a7"}, {0x0, 0x113, 0x1000, "0e2ac0ae0ae4964d2d4f72fdd4acd9d1161daea9e7eefa792c399425384e819cba844d8a3154f1101610dfa1cf0f1ab312c40c3575a1a0e48a8521bc72f4d33b6b3ab85d01fae0fbae1aa4e031cf9a4ed1d150d068204968287e5737453993f9332110d69901ef1645a25ad903122c60afc930152fadd8a973baf52f397ca4e8afaa"}, {0x0, 0x118, 0xc987, "4531da1e6473ffb9c5f9abcbe164e8c9933424ba2e35b3dbdcb8ca2d8f51ebdf9f6910fbd0127fab59b22e8364d562a11328ea80bf918ce6a65adc4afcbddea9e3842dade059ad4482c82cdf675980cb3d4e71e7e92dfb41fb5289bbe52ea2b75fc2f2997153f065dba5efd0137f3c404292c55e729b4db0fd82863a36d588413978264add32bb0bd4c29ee33cbd2c2a31ce5e08a59fd2b5245aa65c62417fe01e2f0284c34eca361feaced290b965873f010f0373cde2f1f8f0ca4e55e9386befd77310f8bee71e5ba5bee2eb1da671ad44402a22f40f59b207d90ed8883c3284c50a11430fd0e6c3ab9674a269eef8be90"}]}}, {{&(0x7f0000007a80)=@rc={0x1f, {0x5, 0x9, 0x400, 0x1800, 0x9, 0x7}, 0xfffffffffffffff7}, 0x0, &(0x7f0000008100)=[{&(0x7f0000007b00)="06d4f30a3a8a20d5feac4b1c56166a873287ac9a64b5dc2a070ed08657a9a9b6e3a982cdd1c5ba2057a036fd80f7a8e73420d32fa4f4a5149bc38d8febc669a2f2d4e1c874447e8d3be5d503224a533b6e971db7a6efa6f8d86a5e4af4516aaf7964c58eb256d5eacc249008a753cacbfc22f70c28191b81b8545dde38f2862e2218b15274e7990a454a398797bc901b18ac9f233cfe3c6460583a9aeaa41ec9fc348503de577a97a1aa2840bdf20e94f657ce78ba791998211bdc54344caa18bcb697f77888cbf2ea1211ee8885ec9bfe46"}, {&(0x7f0000007c00)="ed081294439801e1fdd48b3743b184a10b839dffd3420cf1f78f63588b505c249b73b515ab45af180e54ca59d42f5f83951f00e726e276c52b4f060a4c0e87046dab31ab97ad3b329cb9c560359ad8fb147f0d3f36bca930ca639fe51d2627b581702984f4ca4a8521ce22bb5444c675d5cec4780fc34654e471348457bcaa5ca96838bc7198b1dfda1480cac083fc5710ffa1c9eaea0aa4a77fee144ec767a2db4055a95eb177af022f14c7ba00a1efad46c9621102a160001f66967b997c8fc35981f372467b83ea464c00464e5783fff0d6d6b449a07590"}, {&(0x7f0000007d00)="7c71c646701cd9093df8d83d3f7849cbcbe00fb132a0647553d6e829f7eb8e547ae3c22846e6d4978ae4c613e22c49fe40c6072909ef8cd6e30dce20cbcca71cf1a839c3a21a8610cdb63304e2c1ddb842c4bb4cfc0e84add392640bbdcd36b6767ba10cc7d54923dc353c28cd045dde9389400bc977bd75bb6894ffde322d67ca2393978bdedeaeab4428b272667dfa6e065560b2391a7453102a83ab9a7282808a071425ec8b86a56dc51803b777097761f7357c7f66e4088eefc84a624608775ae8b1343a06b0997141b34e5d6397971c992c5cfb98f6df5b316e58"}, {&(0x7f0000007e00)="9be9a59594c2e18defa1ed67caa3113b77440ec10e519566c97668c5d625b5e31efef54629f8c84034fe3df1e03f0d53a20a231c1b"}, {&(0x7f0000007e40)="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"}, {&(0x7f0000007f40)="2b3fa2e571ce545c1b0aacff5c700447ae11f5a25b1cd22f6c63c7b76e96176bbb74920ff916bc8940825c1b0343449e654c9565c9efff8b44f5e703f63c44032eb1f489062e72454c673bf7ad1843f929114ab39e5c428315976cb1d5cb0a83767251be9c442a03d010953a10ac524a3ffadea0ee5f67436b0dc66c1da0b2ef0fdbdd155e7b865b19531268b9a138aa6824bc18e11f8e01cd061727ff571523581e0fe6070e2d6ac253ecd5727d49afe7a544"}, {&(0x7f0000008000)="e8544d58092fdc9f22e66626429fbeaf778e9f35e7e1da0fef268195f5147295e8b187141e8454b8fad39debad8cedb0fd254381758466efdfe05e164ff98950089ecaef581c36902b1694ee43a0a6205f66d04ecc8a404c7c5b256cf3f143d466eb78b43709faf567e4a3e0804d8bbf526d1911f85b795023060ca8db5cb20b5233cd4e436a6c99a90e14cd116c8a7fd31d893a3b11fbbe7d78026ca3d4c913811550708456529616de3fc93d52be13c8055b1fc03a662e84ddb4844d01e4aaeb2fd028ba57"}], 0x0, &(0x7f0000008180)=[{0x0, 0x11b, 0x3, "85c36d074e1caa27562850a0e451a275d270b7dc4ad08f985415bc4c3b7ebc2ff7a04c20cfc6bc91fa7bd8b67cc59033d97d7aa5675a69f76beef2b0861d0be8a02fa3afb81709282091dd65d30209b7c2e1deb7b437ea319e337cb205f2eca47eb4d7c5258502e0f7af05511e"}, {0x0, 0x1, 0x4, "034b141f9c305439ca618ebe5a557ac5b0699b01b6264bfdcbbb8ae89dc7780bde865424a94acfd48e7a82270e8432bec83078cccf788c5cb4b442743d037ab45bda734a556d056db07aa0a8896a11ebc37af43a38df3f81ddbc72a8b8a55114a21d6f9d1ffd6fe1c757dec4f0356c986f9043346822d62fd17d993f5147944618a0332bb12c43be9ad0da3070f12147719ebf99fb907109681d70b3756191544a1d6da38f8b98916ae66ffb820290e92cd11c6aac29fe10"}, {0x0, 0x105, 0x100000001, "cb8b6df18d71e37d1878584555b9d13bd6fcb81ca4bebed8af0b80c516928f833ae4efcd8da342622b059bcf965778336c3a94d9044a02c8d6d2e6ac2c932f4bba03f2279126f4ea88ed4192fc7eeb9f6178a66030d9ed48f4e59df5387528f83b379e07260dbbe10b7d93dbeba0c738db39c7ce248d894d1f13bc111f6ec656bc4e45fdf34b9395a18a8cfc040563783e3aad8a3c"}, {0x0, 0x13f, 0xfffffffffffff02b, "e85256066ad62e3b"}, {0x0, 0x104, 0x1f, "7d4f80f584a6e72da447516ad30179f596b05744deeffe825dacc644bc48d336a26cc8e696731f18365a68cc32bd1414e1ea2880c4afc5bf544efdf4d677896d63653ecea467f25fa0c315f61665f346c57cc93d07d9d4f6dae4890ed7e34410e5f511438246b7599d6f3ee9b7d3dbc9416f0275b31908506b5e2fab8defb97513963341a214f6a1ac68bd8eab23717fb7b7c4ff72652d549bfcf4e9da9211ffc46b19791deba49eb4ff6096b9d5a00aa011decf9cbfc332cac51d3ffbb58e3ebabbc90b3d24e53842140066765c0d6ceea72decdb92339145004f1a83156f8ee7559e8c9beb8b1193bb21a72498ebd502353b5842b55f8eb6751b3d2db232212b95e459564a07d82f4b28d18ecdd5d3bd3204c269c1a962e2ff21c5b5296f7f62472bf8ed685a0f6d2026bb7ef52812b87f293b8e4f18712cd877d86952bb84f5a9410745b4e43157c4df40293f995f9c34e2d80df5ae86a6b8634922c79137055f4ca46d77cbf53e4b8348a7d274b61a4e1382f7f7a848aee88cab8c475f735bab557271351b983997304b163a19b7865c5de6afb5b2d50db84f52593791620d299b4218eabe73aa55cd2fbfd64b2da38229f229286c6ab5468fe4d19ec56d97445440faa25a92c8213e50ab3549674304bd91e10f0b9264d6444c21794e34fe159b1774c9d3c58ec3ebef7cfcbccfbfc042e6818088804909e419e25b36f3fb0ff01c64c0483b79563d5419667a0146b81e3179690618f89d127f8ddc12d3c608c69a63f44ea666e7639a04efd7fabc6024bc2d843665c67943088008f9919386d940d3a3faaf0614e180c0bba9c1eecbd87d8aea256729b087dd9e70a017af1c29667ef52353cdf823374a9cbd28e75ca42b936cfa28a2049040917a091622e334aaf5170fdea316b5bf69a15b405e832b1a2137f470e6378c06c39fa77d1dc42a024da115529822ae65b84d7d56ded667a21cede198583363a51304e63023b4c6ac38e08209d9f32f46b8ac6706dd9aba085a02f2c5f1f7cdcb4064ab5dfe774560a6d8b1b8fa2264ef6f92f906ecc3140d7da21d6fc182adc5818efb803ad83a60d1251e3c7faa9f9dee8366d705d9df8cdc27f3130197953809a7a534bc10c45b565fa1482cf90388db9a49017af3f5a22c978693a6b601e7b0737ebf4f5aecbfa8b895ca21e82067a06bddfbc6cedf1bf63332b12421510f32f2ddd557d3252ec791c254b3518115ab73435e4ab4de932827580552eebed860ba1b206f12559193ee7b6749c9c00f35b98dc2954b1ec3fa0e883bb71aee1e11242551eaa08b70cf06684c35c677b6455dff43b2ff9d38f8fc27bc0bfc6cd12d4a8482b52b7ad419e7e31fe4db7c0a7887ba017f3736bda3e02930f1669ebc8e1720c2b2330d2b3d759b2c5d2143e306591c31b95c5df41659aebe704a75be2600f5063087052df83b15c8c48fb26c9cccbb9e0364ca63893d90d4830e8e703cb3f1fe1b591ada2e36b9bb353fe7416d530fe8387aa1a66b62f1061f704525012acf4816160b6a6bff5d145791a57de36c423d7f92406d3f3038dfd3050103c3d65ed80bb7eb43db3e6eac0862766a76acf4248d75059e97ceaabbf2c5d10ef2be470a67104e428777cdbeecb688c2c738b4d88093cf8215ca5442e18dd140172f4b20486e8cf266f4bd8f50999baedabae6141cc21d165bf56e92fcbca31527e674ae60dc661b2d1b4ff5b52e33b66dea726cdf59560e4113108524741c0d85819ddde4b4e22cd5b3becc46a625075dea587e46de4d2e6332e68263ea270683add739f6e45eab962cac47e11faf2d0ca456d4dd9729221ad9d36dfc2734c67183fddf52c91003440b4769c7b355471da3bacf99d66174dd21fcabb3020b28a618b00d607edb477f1c1bec298460b5b7fa30bc0b2b24880c896e1e960457260bdeed7d16b9f212935e6db88973a3ef8729ae63b2eb43c76ace516f439e9a7f111be0b13452d15bfd3917d7b4f64daca93cbfc1fd5cb27ada0d0b7375ee9e393646f703326c53773aab94762a01f571abf42b12ef288a822599a6e2b1a2a8cda1b88f3de742f0e5a81d4921e47ed24f896b45bf633f6f8f428520a2e473069471890ae27f34ebeafdbd7b5a4ee48352c7124333290277dc3b5dee76e735c5372c833b421ed24e1d35cc7f1c48dba16d6382f18939931c56a7bde8b7434df0dc7891270cff586c4309fef9b8497832ac4d2c847c178987b4e36d3c39d0666fe45e3d666c02a6029fea784e5accf7e61181c24a6a69be72f2a02ddb8b369e4286b6ad01614311581dc3225133ae4971f3f3c77cf1e2e11d7b4f2332f1c718e3e0a37827cabdcdc572fe248a87ae2adf08d22104192cd6f83cbeef403648fa1b4fd67984d5d809c61e79372162051a6c81a57983779673d993a8738a677c2c05b8480acd36c9da6b66c19345ae44270c1e7a96dd1db3ece188b452d93ce7b58cc50dd075accfb181f60610440d586d36cecc25618a754eb701b451005ce71f249b8112338ca2b6f4ded1f9ed3f0f82e4a0f2129758043ce8a912a35e7bd8ecf1c854d8315165a0ae4a71f7b39ee576045dc7eafd07665666ad571a831d2c6686b82eeb096830fab65d67a23a83dff66ecdcfb7bcad4a50d565d1d1fbb144f4fe6abf59fc404ec769091e4c74bcabe5cc4f2b0c81def86d3373f797904d5be30fe277f1a7cfbbf3e46187968dfaa41d5f01845d47c0a01e41a394facf3e89b9528521832e6597071e7759d9db69baa8afd34a07358f00fd92d3a7e856b8665c41786093f79a3188856cf1162c14da1f1c8ce2f66d80220da1d6341303884cdfa61e3a5b4712708548dec2cb2a8d3235613601cc927309822b5c041183b9fbf6a66c14c32993f7c8c6f1ac49c72a5edd91cf8fac2422b42c391a7777db9ee1b750865982507e9af52190c75cc542f9ab3b7b3399989491d52ff1cf91999711ec0a75e7d1cc7c3b5241646ad374d101b0b84dcb721e336aa8d7f1bb561821b8a52e9a500bf9da7f996d0a3150ed438de56262edb0e335d36b1e11c70704b8099bc245e05219813664b13c71f04fd9c68d905c0ffb6dbf5943a7c8cfc4cf5d601302be3feaca4a67a2bd2c1ce2549c3670cbd4486bed97230afabea534651208fd2f65804b6879a0591a56f5f91b0401d7503540dd84da7b4e04d58f2407f42cbe00bf0509c02a4de7809ffabf9ab2b22ce8793f3f7473e868c206ce020272884e8438b085a26b7cd0a1a593257489d468784be6983bbf07d05b6e6537b043576496d9d95de3eefd2092faadbc2620c5eed6ca1c36a0036a7b7ed5e3a098acf78670484ca845674613cc3601149ff20547bbd69a485c42cbf353f6b56a305cf1254b3960fefec1e95f86a9eba89528a49d4620ace763fe1667437fae8fccc52f7eaeb63a1f0248d581b68f087aa5ea2e0df9892fdd5980d79d120957f50d7c3f4c46be4819639eba10a00e6b0947af54cee0d176fb97159a3c078ffd1794999134db8a2e44ab3c5f8c13190b19f010f8d54d5a72012961e7d4cd11ee854776e810bac826e7ad3fcd60b08c6c1d1fab118cbf841d4dca60498f8b149acafe246c05b209fc6ea40b7b06df1bdfaa6cbd1b3721ce40e615a3680fa3488de9dedae615e0d8dfdd326c488c3d4d85914b8b6373f178cf47dd05fb9ef6c70db14473006b0d112563481088b25a40a10d2ecbe259bd7214df1b4fea716fd04785ce9be9abb4d09ac4dc530b92e4ff3f7d958f3982f5dbe68521b3ed2279fd21c74677dff423a0a3fd65fef438f80bdb73d1c6716afae14fd2b4941e05738621a112b7d63883e05bfc5a95d218017ddccbc70e2df89a1131674cce4691025b65842b0055826931dc70d617ae084739e0ea5a217ff396c83b117a7fa87e9eda2010d1faacba1a2dad8c8260c699113f023e5f0d04786dc9c394a7068275297f503b7a7fbf144bff6ee798310307bba7f6ef67349537dafb75ea06c71575c5845045bc74bb4b9da21aa960b6fd83659942a9eedfb2374a20b563b7aebb4d62cd728c8577496332f7828f722aed7b3ef186a863f79fe8e54d509ad731784bb82942a480b61a66926ef8b74a981f8b1602f6bb0ea20361f79b68d584e32467014936efc1ecf3d05ccf38ca731ed47f1d27b947e70b65b6bf40d64300d07a720edcac7420c94de2b2468a953afaa7ea3b759ac19417ff910f1e28b83e2689250eb7e80d27b9347832fa0f3028352ecc3bed03faacd09d9ca31518406fed7ff188f5c8acb089a02da9d1e73e5950015e0da654c6fa0008a5444a0b070c5afdd8a268350fba9f594a37b5e2273261172284948998ebcf4ea0e5c1fa06fd326d0a96b9be8b89f86870c2083f21266654298ed19e4155b44908a50fa3440a478aca95541f8920d6ef6cff710862a2850e6bdaceea9138970309e84f444df0bbba7890d9bc85cccffd52f2e1bbf5a55237586698d3ae619cee3b35d2540e5ab3a8c3d4a4ebd496f5b8e43ad6799b42cc7062b586db827b255fe4482b1715cf6fbdca472bd8febbe87772c7e5a31f538982d5b2afeada3f02220a54c725a6e4256b16bb83fa685c7dc2b361aae2050c49b96d254d347d9c613c2954187f31e31558a8ca5cb44a718cc5c13c46137d3f632577fd63689a7322f49b0ff8a49cd2785574e42f48677ed0398b869f46669ddf72ff567f33fc1ee897f35c681c2ff679f3197ee918b4984152b7d1c231d11dab3bb44476a418ad08ebff39fd19baa0cee4f203afe1703b016f6436539b26a4d1e19b0a97927e96244e5d36c205b06924fa37ea2b0a6511f7ab4f085737dc7ef3c2761f87c823b96107d74d67cbc2bcbbc8fdddb7dd90221de78bde507cb4c457360e5c164ed9b4482c0304f0393149fd1ad22f271261f9c48992dbcabb8940bdebfcbcced33cf55ad05cc0187f7b51ccd43bfef4546a915969b5784d7e703f03b08218b13f090a5fdfb94fca8066e830b1bab75c3df66a8f3198f98ce3f24fb79575d083a49c55d7428401138a134db9d53453a9d88963c004a7e1998dde96796390e97ff0dc7e7d6249a9af58848d260581b63e8c5bb55260c9ee6b98456524462e0681e3c58436ddf5cde903a0be9c9dc3aa0c2355a24e3694d0213b730ba12cf2995876db7143a7b3ae415ba880a2aa84043fa74d1df06f861219ea371280477ecc73c3f53460989110035d340fecfe592fde12511c22d2c9e08d88f22811e457ce7cf833456c258d9a829487fc4f22cc627ba06eafa3b42b740d53dcb65868f4a019b94bf8fdce71e22017ac44fa367bd57953a00cf3adc33d7b0d25cd88253bd4d2a3b5077f959f88cd5bd923e7c685270486d5fec2431990c865c2335892664093deb81bca747ac310a2b3620c82dca1a9825f84cc490a6aa532dd9dd08f88e43d83178b86cb596e07407104028f1e13e4e74c5a4131c4f38cb464ce46942bcfeabb28bdf17cb5e26d9c7c5abdcc108bbbcc555149f7193ce0674204e4149a2713a7967797e9468d74bd0eeb60151121e1bff4acaacf2d53f4a8f887f3a10003373cc535b5e4cbee2f48e0b1059ac568e5285c3686176a5442d47be04aa143d0d3f6bf5a07210bc7f94728c00c04e807b0ed3335b4d15be036a83958ddeb2d64f4fa3793fe01ebee79bdbc00b190531faa7fcb43a44cd7c819fd96a0077055029d9d0d0214cafa2a093dcae1968602f2b262c6d2ee0b73ef04811f315af5239b75dd3a1d2ac5480acaf9afbf4d2ac28d53f4d87da45c50457f99e2704d"}, {0x0, 0x1ff, 0x80000000, "8e7d38a81571f53c44a7ed"}, {0x0, 0x11d, 0xffff, "74f39c947f004c880de026b8ef8a7641c660ec34f0339d942f57212c94cef92cc6f4b5fcda186843ff9c0a567b3ecbdf1b5354874ef1ff9012be3d720ff378dcab79351f8d75573e9093f218967fd2378774ad05f834a1474baaad92147ce55357e393177e0e4b4ff329990d919cf22c026d52c9edfe9d407e8b5e77dc687f9d3cde29dc0262ef6c0b4218280284"}, {0x0, 0x29, 0x6, "c7e39fb42bdb355dda254e0c839f60a03315efb92fd4ddaa87b2fb66dcc6ed547feae5a833f87ba6f6848b7e6f5326589e3ce38dded2563a565da6af072842cbdc479eedd54c153e715d2cdedda6c9deb8fe14f26a671866853010ee"}, {0x0, 0x0, 0x3, "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"}]}}], 0x47b, 0xfffffffffffffffe) [ 413.296232] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:27 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:27 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfeffffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x3a7, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/iullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:27 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x76, 0x10000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x1, 0x8000, 0x1, 0xffffffff}, 0x1f, 0x401}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0)="c7ae3df201dc105e603da39332c6df1f321c7c2c4760b3b9661449935da7ec0473648d41377a01b70aeeaa076d52acb51cb9d7619a1eeb7223ce9f5a59e986c75bff9e0c8254ba9da9d56bb8f43c7ed3708d28d85749da9b6e5d75748c90bd0e119b6d8030a03466f5a0f3618feb9282e03a219667", &(0x7f0000000140)=""/214}, 0x18) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000002c0)=""/171) ioctl(r1, 0x7, &(0x7f0000000380)="079fc9271f1e254b6cc4403d44b70be9334b1553673a72d78a3d89342ee78342240f5ba7a886356a5aecbdab74e0f3f03129e78d659b5cc122efef07f7") r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000440)=""/162, 0xa2) restart_syscall() sendmmsg$nfc_llcp(r0, &(0x7f0000003f00)=[{&(0x7f0000000500)={0x27, 0x0, 0x2, 0x5, 0x93f8, 0x100000001, "983dfdf9202053a30abfa71cfcfe9df28ffcddfb57c5c5e4d706bfb11e815df3953b77a948d882b8e901fc9f658045077e92de159c0b08353b45f9ea6a0037", 0x20}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000580)="564324ecbaaa37cb6cde6429f2b9df3293dfa0266b970f7e899550b31b0bc7f801aa2b5e5309eb8fcaba2d1cb968f5a29c836284ba1d63bc9d57bfa3f7689a6c896d3104d76a0f3a3b92f8afa8e3619be45af432b239014a37a3a90cdb17afa1bee0f7163187c99665bb573739f25d2d66875dfe19d539121da575ad6aeaf835ff761681cda8e59126218e0af8f16edd2c525b000a6073ac87fed7c7c2e46f1eb2b54810733de9403a1f8c589cae28e7", 0xb0}, {&(0x7f0000000640)="e55e5c5c7d5235bc1aeb147f1685b6110ac4458a9342b4da9f5dc05403405749a85574c5a5c48adeb3b46f9f56be1ff3cb3e0d32e742edfb7622809c1fd85799717dee2a6b0e86df236955e3496031ae75873d496642f7b22a3c", 0x5a}], 0x2, &(0x7f0000000700)={0x100, 0x0, 0x2, "85d2f3adbc5060cc3607442e68a31110369383fbbb895d73ae1e6303bfed28d701ee88cd7612527c69f78301903d711d59472c2a5beba5183ffafa5adc2fb3e9d6aaf06e2434731fa9f5f662b3e2da35b12d439c6d6b0241239e1a18ac99892a6debcf4ce86ce5924a82765d556cb9e50238fbcb1ba489c51d6ab31d2196d004af4b6dfbcf382eb294383c8f4b1fb4dae6f9d562054c189d0536f86d1fcfe492c67089e6445a599dc775258c0e46eac119aef7de0adb1b769ae68c2ec37c73a9a0f5d6009ee692701c433bebebb66af9cbc28462a3b3f0fa9ff2c0feb0e030a5053a682b700c6c2eff6e"}, 0x100, 0x10}, {&(0x7f0000000800)={0x27, 0x1, 0x2, 0x7, 0x200, 0x3f, "b7cab47c017f4d94fada69e04c59e9b84c6dfcb729c3f3f325e1959d03c5e20a23c3126ffdbc7ca18cbf6ee5210892e0f0fbe8979cfb5c64e7b50513fb20c8", 0x2f}, 0x60, &(0x7f0000002880)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="8aeb86e44d051b0e396f01f6a18c0376a09f687c727f64c1baeb6c655d65d5b0f9060ef1f3d54ac117d977873339095c5a0c56a371618e295179d185206620d87c3b2976e02541b16d18d875e439410b6e7ab881bdcd792e2efcd0400cf2f341fe6f897f9fdf96f7e1e5b838fef8e489b22ce3f4bd0bcd49af73624efb2bd7dcb68e42b16be7a7a3842714199ba318da53754bd32410657dfa80dca7e04e3e584f95944b54e6ac63935df963069f439eb2493fa81ed7e946a310b1850ac62bcd7a75532bdff9fed4085d7fdc064fc0b5ea7f754a761b3756dad0fd651111c1d57d90a3982cea0402e4932751c3bbc2580d8e6e65266a366a5a39dbcd63fd55213cca4c3f0e93c30d5137c82c09866f49ab62121d2e52d4d2c82c79037fee4941de427ad7e50a78636354432726ad06a6a1365c08765fcf1ea6c6b24e07cb9291dd46afea2e689508690148c42c7967cd84a686539b2bbbbd085f25260c282679c4c5c61eb169fd6d69d91ad87b3c52a97377737b6773905df06f6e1c50b4626ced4f153e852f7f72dfa1ed33663eeeec48e35be63dd82f398420b6d35d91445a3ef214399fe6c9331c8af95f9ab2e3a7ce254db85656cc42daad067277c8da55389bf3f6dd9314c91051518407d227acb758fe058c64deb74c58dd89a51f9c547a86505a17e0a54f2994ead324219dc555c657736cf9346ea4170df88f497a3010eb1bd7719d26307ae209cb55e183cfff46d59d8f7a3cfd870833a9f9508790048903f8a3de77edd52588eaa64b67ee44c65ecc223ab90c2d013def5bf75dc0a11460e5b813ac4e2423a148f766ca5d3e5579a3c49fa22df22b3df7acc793f1b80b8bd359b63af42d0a56c7b3109ec6182d42389d152ab758d63e783d50ec4bb081686650b134a83667f7a1565a11bd7844f287a01459d0ecb0260d9a86176b2872593b0c7e8a9d515d969a0d9e9db2d5f674d1061915f82feccb06518ef3e11758a5ed98ec4dad2792e5046a5c528d821b90b101abdcc33d72a04db0dfaedd3bf90a6aec330762df6171792cbef9efcac55a756a7d5ea0cf063ccb22637aed5aea11ab5a185cc8cb9e7b1498d2e82d794f9439af5be4c9412c67149180aefe455371b5968d4f445a06e53af8b906711079d47914da3552bed38b9afc6720e57fe85e8ab7263c9e9f555200aa1d506b4e0f7a8750ee7e078800f004464d8707278b95873788adf365ba57477e1c113f54cb28b9262e890221a70dd5b5fc527c099305284316788e0c9bfd652644f78e820c89dfc520d0da6ee9b6fe6de8ebef04282f20ef361cc2d23574538702549b11aec5f467c73c93fc7783a3c3331762789b14253b03877fd14ac44642a43866588ad30c6028493e1d96af36b9cdc83fdc975a15e1801dbc652ba6068c9fccf6c196df48421c6d8c839635ce0a701938e2defffa5b34b17b2bc965d67d060b4912a8a36802265a3776d210f3dc722820c96d4572cdc324f41a92b16fe6b92d66564358fe1975459c9d388f8a59950e80f860d4eb5aba2a5ee6a9a7b0bc9a2d76abd65bcb83ec95e1b5ac4ee14a254d605769e7eb24761ff9e991cb46e6ca1c874dfd292502738535fb9963509705ac15c857c4cc989e1b5f28aa92b4201deb9743675f2862fd22a68f498a585d830498a2e3f242f3726ef5fd0f31ae6437452a447dcbf3c092640eed0f2d211a1af40ca69c821eaba1bc6a9d523e36b461fa308fbad4b23b66bbdf5510c302962ff0e8e8c1f124be94d080a615370690ca8a4184cf1efa2a3a510a6c8b38418da30af4681ad2ebc7cdb9bfe91a31436da823ee2e57b00513712ce167f7cfb76570e822a1b8953b5550d482c95bd67b4f2f00aa3b591e471da9866267bbdf624e9496686061ad453221d725fd0eb1bc485385d84652d63e68b85bf9652274ca1336878760bd82b6e3dfb4607f31c1e6b43253c7afeca396470940602550a55dc795c861dbbfb2c0b251b7e03ce0d35c0a9d77bc8f9dd1d9a6cdf0d933b3448f1c41026a7fa1f2174f9f9bc2fbe24a3576adef53a71c6a42317179f6f5ee1478fbec3e6db6da05027b6e85cac94456ab3e2c5949d8cf56a84c35a4de12ab28f43307de04c395e317c8b3f5c77b5275e9478ebd73f571a1b7448f6f3e695d13a4ef7cb98e69b3ef0e3146fc233fe1dfbf44e13e1ca22e0f3ab30460b5376dbef477840a9b89437dec099af0fd2b2c3d125c9dd641ad74c4f5639f8ff21879928f48186edc41966fffc83b65eb8d0dc16b011a8b58ff40a9f0619fad5bbb32ddbc2d618b68b7454d31731a3386c3caf9f1d01e7f9a2f042584dd3e162a3390249e58dd521c34f55e70596bfd5bf3d6c08b16f4fb1fa534bdcb35f8ed5518cc6b2df1191e6f1d63882b93d12cd782da63002949b7ad40db6c7503e481516f4ac4945bc40e46bd8f088fb8506b6388c134fa4217748c6adfff077501a381632d95edb1eb4122a19c9bee476894cc88a55f49121e9e216c23bd4515eb5a851106abd36d4c265f56e7b49429b3846d4e9b0b78dc35a7fe0c35a7b0a09555ea336c03f9da38eee5b8244dbadc706efe0876a4725671b59a565df6b853c47a450def2fd4414c85bf039e99838a341f36075080225ad35af2ab609099391945d277c54f4e0f0c0ff472d22c71bd1a5f9775ed764a645050babf684b60a39ffb9b7d92825e62b9412152c43f7bd5b2c1e086090b74cd59878e75523c7b1ae0cd6416d3380e20ad5d5b815279f0ed0c1deb64ca88b38077f264c2f3a2f1e3eeca91faf6a47637b1d0186bc2915055b8450182303079c6ae8bbe3260254f98f8b090b32d1ffc8f0b794f4b1c9fb2592de2df623789a08b28a8d0bf727642bb3741c780cc347b8a14881dc35e3a0ce5b0ae56675b3b22815c9fce7bc029e506a3a97a5b631306641aa25ed91138231e265f1f2f891841253482c6b50fcd9aef804e81a9306ad7793476782f3975bf6b488cf59883d87662fec07a31a455dd12fa7388931bf56f9e1462c3a69b6ec1e0363d85b45685932f4e28b122820cdf751ed0960534e2edcf6fecd9fe3c5454fb939d27c8bba4defc39faee9617baa31a64a4d95a1899548c3c35c924e45104b77fcc5a72d73e3a29ab055c9b2b43da909b68d91e4187b5150bdfa9a91025150c17758d5cf3e87595b74c001c91476f8f6ce37891a7ce895619cabfb491d17fba9554a46773b935f08b2b1e8309e8d5aa4683fbabcd647bb9a998c534489d0913e80fc4a2e4cd5ec542c2c9f82fd43ef066011da02cef97e68fa35c5d8350e2357106323c905e561ed8a70c3dd919ad24c2a7c34cc477c92c6756236351fd1402844dd62609797cf61755e29ced7f8aabc6cd9dfb445745c2895d1662e5397f919667c1239f93d1a446136ff94d4b0f57362071f2b75060cc1d33e1d66f3ce950e31cd90ca9a6385f84094337f4f4a71976d8ab16f790e62b82f8fe8c2f9a44d7399bac2ada3bf427e72ee12ab57d8b1efd524420c1254e46389f782fc79c00f5ef33dec6948cec0665c69f12f471c8b407b3f220de524a2fd6d89fc45c0c1c21514d69829c1b9be2dea83f12f10deb6088fa6a77a082d9e34ee7ac71fcfad5e2c831e7c63481e4f2ac0e5bb9d63a81f8de7909bb475a0410955a2d8b8a8029f63567844ed0a5b645714ed6bd83d2e8dae602ba5f5b8cee629828f329dd8b72db07a20afad66503f1d4381695d993b94c434bcea35a8504917f351841d7f9643a591c35f93766d8a16257d9d78bca3f223b11c32537a6f8ec46a4ed8031706a35b6554ffa0af976944ee4e8f0a30a2c699f65c50a7781206cd5fd397cadb360efa66b712eef6ef2e4ebfd29a2e10dac3e4ac22ec71f4ada088aaad57d98775dc15c82069aa655559c6feac2fa3ca7111fc5853812a8815b5bf33fc4db66496c5c512f7badc5bd4e832ac46eb67eff2681c62ba7821bf1a8d718a7cd2464f6c46b2ce36c41b6dbac85e9ab83d8b5d78a714aa14f294dea96f0d256b86bdfec46986d6cd5fca3bdf0bb5c9577bfd2fa1096d9aef92b1d59fcd0103102678f028d7e2f8a6a2e18917d798db6acfc12b236b95e024dd75e511fad8a9a6c5f33e3a7a15b08edb270b94a4653482e481615eacb3c77bc61e9cf4c6845bfb45d276dffb1296d4d54838dc4d19353e2c69adf952cdd79a11472d326deea72483aeeb80cb1b7758bcf84f47838c2b89a26fb375f26bd4367b58634317b42025f0edb619e43a60ce5ce5bf0ee201cf9a422c9a7ce93e1cd74beeb062173cf50c0323725f8f53b9f92e1b9e1e0e0653677b9d00d62e235fc46733dabe8d07b28519d50c3d6601c735582be0f188f06fad183a1ef14c2bd70042e670421e52562da4a74b6cc7aa42868e4b539f1fbb67168addca7a14e4b5f8db34feeecc793fb5ad3ccef1b62e343309646b83cda795044f3747a62167999010ab1f274cb613a28a8f7e894feeb45c882584344cbbbe5534399b4db861b64c3340d75c9e0a181d4b9c9400b2033c0c58d069f14beb61b7c372f1048e5b3e3cca8e171ef5cf9867cbf510cba9ccee773777976c5fb16010822cda70450fc8619e6548885f76edbf971206072b843f23d9f1c5ed693d31cd9ead81b84d95469311c7453dd34c4097ad59333dd84e931c87fb8619a7058b840643c648f975a01a90963d94eb5de9eb3246c31fd084ea62b35e23090d4cea5ca33aafd0120224b3a74cc9818a33adc776afaffb17144c30baa83bda091cfe75c16f285d592ffdc3a11651195e43b7b4dcef64904f27dc70d52719d72168c01b2d9d2f370e28d8bc54b87ef9054824674a8e939e58ff9e5dbb7e55d775e77e412dd808159df9f3a6f156cef34162174503330e04c49f3f06166f2fd3025761841a7b3dad6e5ce2cece2e7037024f0b9820b3abd8e776f1d12e5395eea7d13a5838e7287c5199e1cbed2c998234f9683613b0575495f58ea38899f9fcfd9409c2310860a2caf2fff54266e69c71b5287790157d7cdad46a1bdb4aa38247088a7cf14b52860bafe8a453b52de4085e3a0f22e1c4815470de6d02dfddb12106e78c4ae5ccc58bb4cb65cb16a13acd3d62db3a6944841a72c08199565bab8349cdefe4012c893933fb982f7b1a53070e19019943cea7b103191bef4f245f2fa1bb2341ddc592c39efc33a4bfe5a6eee3edd9f029ca9538c55e20d835ba07e974e54ca1698fefba300fd1343bb07429cc0512e86934cfbfd07081f254f5debeb8889212cdad12e98a980a4b055dec5c421d0ec0d96cf3cb928fec2329b23dde97435acf7869dd307107128c3d7ae2a4bb73c4e7a760785b05f679e17160d63df34eac7fbefe1fb65c41b1f45fe687f705a1556ed50922a5f70f58d5ac583277e37cfbfa911a0bd8191124a9e259a951df70567212170c42fa27202beb118da5687ebc3c0d6209912cd26cc24b682d380eb68e9e40fcf849bad8956781041a77ff0b0178bc2182195115d248de942ef7d3e17b49174f04d7cc407383a594b15882921f455f8cb81d611db9b21ce40fbd098ced6a14fd9627adf1bf91c7b8f2e3c93091049009dca76d88f56d91c7443b873c6bfc4154a7040670ca897005c9811841d68210c68dffbda42198437e5422666d5581875dec4ac5fb6d2154ec7f451c6d3a9bf0007b1c944ee4a4a212c786030e9dd96306c2ccdedec280e204f0ca130ca19cffcd0e625ebce7d0b064a248553851df7db3c2bee55258211432f8ef5899bbc09c82677f98c5cd8745e36a81837b9db", 0x1000}], 0x2, &(0x7f00000028c0)={0xa8, 0x10e, 0x9e3, "d9a9e789634c6144cc57d56871dae827c9362080f1fd05b06bc3855b141d0f7870ef3b7eb49b01afc5e1d85cf90669b16f638fc66737ce12cfc60db378240e2c6ab9d4aa4c0709438b1999d1f9291c50109e0e128fbce10898fde0516a485d7d326da794af313ccd63302863056a46b0a5924145f77ef125bb94d5a9e0977206d18da9ddaff9e903593c30cc79a19db1a40c88"}, 0xa8, 0x4000}, {&(0x7f0000002980)={0x27, 0x1, 0x2, 0x7, 0x9, 0x101, "71a6eaa0c4c6b4faff76952b0f2dcb012fe41563eccdf35e51ad1cf8cdee2d0af3cc69f235ad0f75b2f8c80ad5d46ffad5d7f008f3b0c676a853d804e0a0f8", 0x2f}, 0x60, &(0x7f0000003e80)=[{&(0x7f0000002a00)="963aa8289ec767d032285ccee512f60ae12f98e9caea785adabab49d5ba1e316ab3285440d1d4bafd443f6b62974fdc802199beeaa285c7548095694c9c512c3102011577a816d37695b2aaa7d8c2f4dda7e034dbe0ac8f4a4f3f058e4ecdd2730", 0x61}, {&(0x7f0000002a80)="b58806bf1ad1613dd232418d02f242423988b4dea4d7a753b681d272bdb3d75654a37e0efd8453e7f74c047ac2db25a1b732235da552b9f69b95f3aa6f8d5e8aeb28ba054cc6fa782daf3c420ed51cf8cf69b67d609efa483c3fafd7e433c96c96022c8e1a2e59388c74bf14c0056b763a74992f41ae7570eb5b805d16fbf4a731468f2ab1ab189c83678e27d78cb6348b4210249ee55aba847035a95a8ace258e4299b1a00f9c50062b7be1cec3089615c7d5881f3fca8c99ffe1f2dac85484b747f67fa4fe4008227899bf53d621db6a8f2f8ede63398051e67dc5ee7a13", 0xdf}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="5a3edc50f34557ee87f947e063b7cc03b39174dd3cbf761c5acf4dc3b70a9ed3ed62f62a62bab8078dacc816a2515c5c30c068eb0d9560a6a65e27f688037bc4e4cd23daaea509f318ebe7d5f273d4ba955f9c7821b0d125dce030dbf10393d7f82a0a98cd1201cb8e5be64f3b8be5c1d76fa6d734c16808cbddc7230045087517e0d9c40be4f5fb76865c8d0551453094d0", 0x92}, {&(0x7f0000003c40)="7473ee8404ee0bf328a52fbbb4498024d98d8eaf0d3b04caf53848244240a11a957460ed6631310d757bb8be94858019c75eb83dd795216ac5d5b26da0f666b6792f23fe9666a2c64d82f843f1fda331d1b5d09e96a6da42a4f75f2ab73319f67d656e772f2196945f768d7844d69ec489a3a29cbca3d0c7d93d20e4e6f1175a8b064eaca166b012ee", 0x89}, {&(0x7f0000003d00)="98cb0085cc96e62de3c6ca8977360753f400151a451e936d1f916a0e3e613515d7d3e9ee9962dd2bf68f049cb3f2d5d215648bb4ab3f4af5f5871573c45bef9db09d10c0fa3ad52f1abdb69f69b276b3fa9ce1ddce888fabbf2876edadc8390a8645cf9219e8700c4361dd969c5236a0917a68f32500a5496321cb4586446e6ed1c28d462f1124348ee9970cbf7c4cf63059bcd09a66b0eac281c67b7d36afd4f741e7", 0xa3}, {&(0x7f0000003dc0)="d573ed5f11f08188", 0x8}, {&(0x7f0000003e00)="1c2486181d81a33d5c8df7700088d88c60b744fcadadcd7ee0e0d2152b7cdd3851fbbb9bc2eb14c8ac0a4a126656d1a8179cfb38570bdd359c07a156919b2a19a2763599398f4c3f1b6fcb70490bc32f", 0x50}], 0x8}], 0x3, 0x20000004) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000003fc0)={r1, 0x0, 0x9, 0x10001, 0x1}) syz_mount_image$minix(&(0x7f0000004000)='minix\x00', &(0x7f0000004040)='./file0\x00', 0x10000, 0x9, &(0x7f0000005480)=[{&(0x7f0000004080)="50115fbe4d83b29089ce454c14af6557d00b99c7443cd5eacc40c70f81128dd9cf371794a57ddd74c13e3d9f", 0x2c, 0x40db}, {&(0x7f00000040c0)="cbc8490af8f973715364f3bf8fcf3339e9e111603704c46b280dfd1918903138143f1941dace0a4ae33e1755ee04656ada9b9f97747700c826cfd266f50cd012bd51613f0e1f7ace76a9eb39d4b23a116056f9f79f3aa81527087c149307ffcb62de3da19558cadde92bb7eb31b2bc89d3087845e63026b876d4492971f850cc76ff825b8b99114a31316f9845710f67aa7c1d0f5030b099bc3d94517766e1608635a022b7abb99639bf4e5cf4b6df3ff43a13d20a64b914eed45b677c842fd66ed6a755a56dbe0cc4317cbfa9f50a7c7962588edcfb", 0xd6, 0x5}, {&(0x7f00000041c0), 0x0, 0x1}, {&(0x7f0000004200)="293306c7c0e3d75a4569abece7d8a4976ba74c1212a6661d45786c4767ebf8459093d9bf3f43ba294235cddee509297f1fd0cc5c60ecc7d1ea855f37d69cd3e7334c684f1fd34d480e0e1846acd89a09df8b6b1a0ade78ed8408c11c09444d164a6e13e1a6f5576111b43547ff6a199a49946449618f915c45171318a8fca82f9730b410094d09215ef729cb10e923ab0f671a5823193ddc1fc09b53969385c53b178ae389113afa14347a1748f336322f82dbf9ce613a450c32d120572c0577dea14cd520d55b15f5b4c36f58f73629fa430c70da366cfc297297bf12096590af42b6b5d08997467c45313a2081", 0xee, 0x2}, {&(0x7f0000004300)="fc89879ddf9212", 0x7}, {&(0x7f0000004340)="a282b9f082003a966120eab4d3b159b64ce7f8d9f7d4e298977ec29f1753db6450b7a98454a640a49ef75d66aed183628dd690768013291bd1c1e66de0d4cd2cf9ac714c851e6e38efc1a4e220fbe3b1c01f2b6c158c4be30212eca0a98af11845ea42f60d9301e636dd4881eceff493127d3cca6e9d858b000f48741294bd06b8ae544f202b7851fcf9ba5de0335b9cdd1e076621b28f2f3d0a2a2afd79", 0x9e, 0x9}, {&(0x7f0000004400), 0x0, 0x1}, {&(0x7f0000004440)="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", 0x1000, 0x3}, {&(0x7f0000005440)="44a846f5fd689bda", 0x8, 0x6e7}], 0x2001, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005580)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000055c0)={[0x1, 0x100000, 0x4000, 0x6000], 0x8924, 0xc0, 0x6e6bd78c}) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000005640)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000056c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000057c0)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000005680)='security.capability\x00', &(0x7f0000005800)=@v3={0x3000000, [{0x8001, 0x100000001}, {0x9, 0x8}], r5}, 0x18, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005840)={@dev}, &(0x7f0000005880)=0x14) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000058c0)) sendmsg$unix(r0, &(0x7f0000007b80)={&(0x7f0000005900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007b00)=[{&(0x7f0000005980)="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", 0x1000}, {&(0x7f0000006980)="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", 0x1000}, {&(0x7f0000007980)="2755820e601206fefe460ec51a0a8ce92d9794cc9b7c16164c491c1aad338500992b7627b858141440cb8d0e605fdb3f3ebb2ce39967ec2d2911eca0c622e6671130aaa0779be8ddd6226944335225357eec6faa4c3ce7b1332a00c5df43b455fef14e2ff9e787406eb2062d8232246faac46c17727ac7acc631c201a86e87f3376f6904f8bc88044c6edf", 0x8b}, {&(0x7f0000007a40)="646f0c5b11d5b2cc9b4d68a0f4efc40aa7f0e28746486e905282a7ef66f10975d8be397c61284ceac9a080c40130086c9da7503197c0c0051e741749c51449b487581ebfc58447936146128711d1456016d003c8771b038beadbcc441f1e62de9c580eaa62a4dde9546b80cc692abab76a1e954c91c7489106f36d46e5a407dc92fb952fdc2a1e34f15afaefbfecd7c7e51d2377da61d536eaa561a4077f5268ca94318c8098a53051780f8399082ab7a9b0", 0xb2}], 0x4, &(0x7f0000007b40)=[@rights={{0x18, 0x1, 0x1, [r3, r1]}}], 0x18, 0x40}, 0x20040090) lstat(&(0x7f0000007bc0)='./file0/file0\x00', &(0x7f0000007c00)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000007c80)=0x11, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000007cc0)='/dev/ashmem\x00', 0x2002, 0x0) fgetxattr(r4, &(0x7f0000007d00)=@known='system.posix_acl_default\x00', &(0x7f0000007d40)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000007dc0)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x4}}, 0x91, 0x80000000, 0x17, 0x96, 0x1f}, &(0x7f0000007e80)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000007ec0)=@assoc_id=r6, &(0x7f0000007f00)=0x4) fcntl$getflags(r4, 0x408) r7 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000007f40)=@assoc_value={r6, 0x9}, 0x8) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000007f80)={0x0, 0x6}) 07:30:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffffff00000000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/jullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 413.605916] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 413.627009] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:27 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x3ff) 07:30:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffffffff000, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xa00, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 413.878220] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 414.282592] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:28 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x133) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:28 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/kullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "df416fb4"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x2, 0xf, 0x4, 0x2, {}, {0x5, 0x0, 0x7, 0x4552f19a, 0x1f, 0x4, "b7b3a60a"}, 0x80000001, 0x7, @offset=0x1, 0x4}) fcntl$getflags(r0, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x100000001, 0x9, 0x4, 0x200000, {r1, r2/1000+10000}, {0x2, 0xc, 0x23d2, 0x9, 0x6, 0xffffffff00000000, "15d842ed"}, 0x7, 0x2, @fd=r3, 0x4}) 07:30:28 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x3400, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 414.613105] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:28 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) fdatasync(r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r1, 0xb1, 0x70}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'crct10dif-generic\x00'}}, &(0x7f0000000240)="846540b42d7493f450afb3b77b7712ec31b7f788e6410718f37950897bcdac1b69936496b9cb4c979ca987eda82a91382173be699043c68dd48e0882c1130294aa8b3624c7cc9545dc286c3a5061bd6654d44368869c170019797f903c67e7d574ef9eaa0c8df3f596c46179f053162901dada042b4ef13dcb243cb3985e8f6bc2e81640ae84d937d9ce7d34b55eaa0d541f9f2dee9c30d3f1a1de09f30151ca6ee4055a8e6b30a2b44ada0957338f4cb1", &(0x7f0000000300)=""/112) 07:30:28 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/lullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="eb4d86ad8f699a19c7058617d1be84ffe207b236232ff010a96b8e5e8887aa9f8e96842223d9622d843f7664c93f25544289eb0f9e4367bdba91575db3c300bcc1ca06330aa1c306b7316ccfa08dd203048aa76e3835e19ac20df040dd8c73fc3fb0963c198ec48902a56f7dd2fd5b292e1887b6b72657a7babafe34cf046ba031b433bfd70ecfb1975d3cefcdff59fe5701c2758e6f4bbf2bfd9f362958afd7fef4e55e9c", 0xa5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:30:28 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x223, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/mullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 414.960757] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="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"]) futex(&(0x7f0000000000)=0x1, 0x8b, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)=0x2, 0x0) 07:30:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x2, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 415.197446] 9pnet: Insufficient options for proto=fd [ 415.249160] 9pnet: Insufficient options for proto=fd [ 415.254456] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 415.346202] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/n\nllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 415.496894] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 415.706150] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x8, 0x0, 0x100a, 0x401, 0x3375, 0x6, 0x1f, 0x1}) 07:30:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xa300, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0xffffff7f, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:30:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/n%llb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x6, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000001c0)=0x35a0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x4, @random="9d6b9f2b56ec", 'gre0\x00'}}, 0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x15, 0xf28, 0xa34}], 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:30:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nXllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 415.968071] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x7, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 416.104756] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/ncllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 416.462317] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:30 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xb5d, 0x5f7}]}, 0xc, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/ndllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:30 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) memfd_create(0x0, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) bind$netrom(r3, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 07:30:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xec00, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xb, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 416.937487] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nillb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xc, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 417.080123] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nlllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xd, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 417.317754] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 417.670554] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000040)="a1d90658124f3af8a33155b92f28205e01e902cd88c28b6e7a996eb9e4a21c22c51302966f99", 0x26) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x14, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nollb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x40800, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:31 executing program 3: r0 = socket(0x200000000000011, 0x80000000000003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0x780956009f0e37b0) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0xfffffe62, &(0x7f0000000580)=[{&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/52, 0x34}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/33, 0x21}, {&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/68, 0x44}, {&(0x7f0000000540)}], 0x7, &(0x7f0000000a00)=""/4096, 0x1000}, 0x2101) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) bind$packet(r0, &(0x7f00000009c0)={0x11, 0x1a, r2, 0x1, 0x0, 0x6, @random="caee95a1bb1a"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0xc5, "a0ec7cb4e7fabb78ee04eefb533ff3b8d41ad52d39e9e9ea1b89fe0d98332e6957d7dfac9f825f1a4931ecfae7b960e02c3283d086f0e6edbed420318dcada110634fa3f4f8147165cd32e0416ab1fc03166862e5ad2dbd60cb162ad9f9ece8fcf33ba16bec03a18bd22307c33d0cf67db3b99ab0b3b3706e644998f14a9912b8483b44469fa9302cd201fa89588905f4659c929a39190fa3b40fe6947edbea5f77843893f0313fcc1dbe5512fcf42905d2a35539616dbf27c32db3e88f7095bd3304c93a4"}, &(0x7f0000000540)=0xcd) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000740)={r3, @in6={{0xa, 0x4e22, 0x86ca, @dev={0xfe, 0x80, [], 0xd}}}, 0x3, 0x6}, 0x90) [ 417.943884] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x30, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/npllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:32 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x80, 0x80) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[0x0, 0x9141, 0x1, 0x10001]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000380)) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) 07:30:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xf0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nsllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 418.264263] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 418.368523] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 418.542606] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x107001, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x7]) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x6, "91b39d9860079c7eb5d4f31d9aa1650241c218112f770424392ad37b37bedc05", 0x202, 0x0, 0x1, 0x6, 0x1}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000140)={0x47, 0x9, 0xc, 0x5, 0x4}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200), 0x4) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x300, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x1, &(0x7f0000002900)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0105ec7be070") sendmmsg$inet(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="fb9f50a0e004a821096f08fc823e4d91babf2862aff280adcf1f8d317ee75bca80ba8340f1e23fba39ccf84340f8fde8c9734e2ae332a215da4e60dc532ed60224bbf178b707ead86cf6d8b771b9040b30", 0x51}], 0x1, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x604f53c}}], 0x30}}, {{&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)="c0324296027b676dd37fd960ca69b4699d223464ef3cdf82d2ea064056bf4effd1e1f5c6504451340bdf4be8aa9597554208ff8f0d1c43c0374ffbd0ed6d12c35a20a70fb515167a053c9ecf49c3d78dd6e4bbd8717d08d60213def3e7839b04188138be67d1ba79be0de698f9aad3f16add29efb0d7ebb5bb811475bcad9b", 0x7f}, {&(0x7f0000000240)="c4968fe2341673af03cf231ddcaa2c374e3ec0a83c7c17bd574287d8ca944ebd7b35f10fd3ebb166993d4f1855288337f203a138ea8a08a24fd9c5230d90e831ab", 0x41}, {&(0x7f00000002c0)="b44aee0813eaa7b0dbabdac562a9637fdb9aa7c662b04197cf56bc9a28b7a528d1a009f20874fb3eb988fc2d074560e6c378351a1d858dae7f76b942d442a3a4809c0b6ff0c6bee3e522ab7b4fb458ee1286c2b06703009c72c33907dcc1846d41350b4e92036f380f8bca5050ca26bcb6552f880a26a9007676ef9baead6a29498822836226a8b1b555020227cf372f30c03990d9ce9aca76de383cc75f83c5e69c0563bdfebf863933c8f2d695573bfc6d9223e7f53f68ff1d1cd9b9b96796fe357c912f330637f15f7184f3c301eb273f4fbccb6cd4d61db4b4a3fb2ca8c81b8028508e1c1d51d78eaadca818209b670596b0b438d50a7c4c0ed958b646c5c9e71cc91a937acfc381345f18f87298611df4f4028d35c1e2d8b91a1cc3f822f1a279a6c4fb77c3e9cbf50d3a09bb4d49db1011ee8ab348cf74472490b738e0939397c24b9b6ce979ff303d82c524e35eb96903b231bebbcbaf96f9a533e6fb04ecd4238cba32d79f967f2a8094c86e46ad2ce30604bc73433f554f8f0b619a9c6c31e499406484113c6f083dfbf578013c6d714b29397b3076874598294b9e9d033f13f1a4384e3313006ca1b79b6247b8860ca314be0e850a14bdb927d9a970084ddd0b928bd7bd42261b69c6d5ab56358577611da018fb4b7f1894a8d817652c7bed8b1430ac63f398707b6da9b19f1d930643769fb856f00fe29a10e9da1426127c48ade2a9fce62938c9088e317b8469303fd641156d67c2f9f6a7dba6aed4cdf8c326aa116c0f0f0858dd6c349f095fd1e84cd34157378870432c198f38fb42aa4f3ea2087153ab3a2831ef226b9b36e79c10bf7a796231db039514d82d4dc27ded5ae29a66a674f8a309b2c295acb337d3ce51012d5b30a8e225bd9a0e4fa03457014276fb406c5c94eff12513d2864e6926efe3facb7f444ae19f75140dab5e37090d1e9ddcf2d7f9f0185d245fb4a617f240aa126d1bdc2d2525dc985307190f134dcd9a505b6587e0e38ffe9f905704b593014dadded5c9d4ef1f3379b9e89e0ace566efe4da6e8cbd808d79fbd55bc26dea78a9c3060d0fe338f4da580510503fcd9ec1ee3e678f14ce648a649fa728816e2c618c0e2f1319f8c66f7169964450e3274deebb6bcf79302e5fd91996597fcc8c521b20b3401a688b5c759eeed059dabd00214308963c78094ceabf6e225491f547f2d03f06ef7b80a8765507b16e083fbadc149d4752d75f62241c50a231bc57220c190bc9c2ca4650f5278324b913bcc23686bb19e7306761f618ebe0a4a12eb4364fc14cdd084b8ab94d2ead60f68e32a08020a6fc4fe2f7e115d8ff6c4d9cd34d6970be0ec1c49f982406149c9df4092979b71f6936b8ac4370d1ecc86910cef9feb70e97b7ffc30832a976839a53ebdb51cd0be4cf15ba0ea0411d885ffcdf643e6cf3369750c16b3aef9f47412ba8a09d1176c617b47d4b12466c31282e401db9d0d519abcee9684558dfe5fd325ec342aa9c7dcf6c1ec6f78b6055e0a7ef4f77f5e940ff92f61eb1cad964360bb5e922e79ddb245a548ce9d658dbdf39bdfe4ae41733edba7a74bf4a4c4ce45057eb7f60c7ea0723d73b8a427bc2c4deabea7b7f1af1bdc4ac41a04ebb53588d48228196d29d0cbadc5e03ac4068de9725594ac97cb2dac02b8c9b0cd6113bb65967d8d2e03ef3c20ee9330e3a95189cb14060c971e48f14cf1fbffb771902b80422c79a1bda381c8fd30560eb34bf73b713a79c12e91a2ba2af98f0f604382d1794c34db610e8f51837eed50874c3470be0100fd703361fe07fe220d1ff623dbbfce3cd6e7908ed5c0bdcba03a9e877fd56737f63c48face4fedc137b390acd34066637df0e1985b7fed890b2000ad8003c1fdfe99e6106f7ad40e82855bcd08cb9bdf4a379de699edb6a8428c3dcefcebbe622cac6dffeb269ad3a16166aa117fc65ca08d598782f0a2be7cbaa6955ec660a827ab0a076a530d1ce936efa12cd57463af84b201dadb5d7f9ce77dfaa9878e5c1a13b1859307b3cd3f61b15deb87851e0f5e4cc27aadafacd61680673a929a6efb25bcf9c3853f0f47c32c4d378c5dda81c5943e138eb60622d337024b41d2e915cd6208901a7563a2a0ee181ba4dceb17353507c11cb9b89a59732ec635766001abe6c73be65569c360ef2f5f79c00c6fc16e63df10658e18d2f9c457b257d91dc304da8757001f146a1adf191771d82d8aa7d3be055c0c8dbe449d9c722bd74cf970dec8dfa985f245c53f6a361f92bb4b8b42b0597fe6e6088529c34bb26a13b4adaafd4c9bb09cb79ff85805bdd5ce8e27b5d39c4b0096b3e44babed1cd3ae3a49481d064630bcdc8dcc8293f00a6f04a1ccf3dacbc42148406d952454d3f8be7de262c6f80b15e04739593cb5073acd5957ce61a5185afd554d3dd035c7914d3af36ac6a25370a55c86e5f189a7ec9c98f96d7c2966cb7311170bde444e8a9da2de022e93a2bc575b0b85745b4012e6980fcd705539692f89616daf5073b745e137bf8bcd8719ad14d9c543c2a564f1e706b5ce16391315eabb446585582ab7b3bb55db0f1d00a8fd7906842cf897c044cdd7b8ae0fd26062555154903207be2d62feb8946b6cd1411517e8a706395b89c26147cdfa0c3e7936fd6b361d02efac8a49af7c8c05dd2b61e991888952a342826bbb173cea3b3f1fcec03cb4121788f604c15d83b32760b88b12509ac48fd3a5c70b905150bd890ecf4490eea356141146c7e84e497d15493930039f0b96a516cf186e3b9853ae4425189fe2b4a7cc447e6834467ac1a767cc032dd554ebd4bde40d841e0e173abb4c469ab052f7a3024d7a99129cbb153eec8042f3d33c9e7dba60ad2f893952059313d07654c46c2b17813e949b1b8d75e8f3cd60d203075be56f37a39e9a144e6b60b2becb20ebab8bf4dd5efd40622147a240061ebef6c7490ce231f037ab49bad96d42c5f9c8d4e84c1c50afc1797dfa2d40a8673cc6ee7eb8702ec4e000074b8d48a9b21f22c4a8b7b1905afc6ed9afbd78a5de71538c9aae3d945ffea18313406ba64c577dcada6bdb2ca6051b59363f996a3eb9eb47fb61cdeb42f8c5fc2bb7e99c93346e9c857091829716fcf344efd64c392f98c46bc6adce56cfa7d995eb9b1653b840a3636ac90bf3374b074ae2ed6d71db5da0e1c968cbfa5f0c5354e8d6db109e33f2c42a3d41fb9ce3bc4e3c5109b5f4c396dd183ebb5bdd28aa6241543ab1501f0043b26bc310d173ab41491a0b43ae1c3b8dbc9a9892f068ca451ebb5fad0df6722287c2a848fa20fa40f5079e5a631a5828b45ba9d20f576e008bf1caa4c09df8f5dcae9e884c4330bd151a80295e0996453d8685803822e72d4aa1f7ed4974857a4c3f8adcd9b9c64b0d33ad9b9a26d793bff0c4a645b7b33e3416a25d912ca868a9cc3e3d5c77a8073f39026690245583887bae8d095b6cadc772a0296b1be9ff90cc3abd830ddce5d2bd23f81cf6cfe3526a9dc0104cfa5f7b0cd83ce6b9e274e752b3ab8230906a1d74eeba963aab5e7aa7b447325619c787960085f9d261613e4d1cf25b179865a4829a6be344fafd547c8dff84abb301df2bf560c9060a5ec5678839702662db66e05fd05767ee19b2ed0316be1598c3e02ccfb30ff29aa3c102145a3a5835cd72f30f4a82cada7fa7a5d1c083b56c41daa65a95fd6667d3c2c7f864e74d43ef427fc407423d5758a30c37d8db52d6438e8b6e45958a201783d221a10dad0bdbfbab73faf5a559f4b1efdd24f0282526fdccfecd8645b2cc711ded050866ff557e3b3461535876b44adbbc75e8a532827481fefc2f650ca29fd82a6f0687559aed6fdaddef5a9aa270bf911abd8b596a2e7c70431ae19e8694e3c59a2fe9fcb8d721eb498f725491b27bb1b24d0543d1d6c4c045386014173aa74db9638c8d5960f1d5b97141cdc22f2a8f14b757424f4f4116cfd97fc96b8ed613a4fb78efa3d72b6524f88e71d00c93be57e049bb4d777d341811faca58e2bde03a61c55f7bb14e9daa10b0d3640c8dfd74678dac1ea44d03ae7e748e05bce8a16da44004a992e45b4f59944380127d23d58d92b085437c30152643810ac3661c084b8693205e99ce1c61d117dcb11c64120ad7f329965a5881f067c7e0b75938d845eb681a2d9c2662e7df6e66281aeffc5c76678b4749dff5ff4c4e5262e96309b81962479cf5aa5d05c5ab492825596392eeb4a03be45c235175d4e6e2fa9b6bd483d6669ddb170a69f2745d7759890a52e22831ce7a7e7c7637dafd5df0b90e2af60c830ad82a51698de39d92e8345714cf3954cb011b40d55a415e8f69e71322943d150c723933c5a8631bd62c9724f0f6d76ab0af684bdedb025823bf3f408871b4d9c26538ca52bc5944ff960413917b8de611b1d4967d721112b1297f588cfff351a03fb9e7f27872e3824ae725195741e3d48844245563f209e79bb693fcef6d1765a34d877c145c33f8c77dda1de44a744c2d4cde0ffb75d9dfc6769e6a3fa5651ca6a5db4bcbe76e86891abb8eb22d43c0873224c84eb2302e217fd74aa065a90a0b50223256a4f15f99c13e5b8f5df0d30a3a40e725dd2e1b49c666119dc9af4baedf51c8aa6a86d6bf1f8c93f9a9d4339ba89d4f1bbfe57b645e91715238a76c02dbd1d5eceb25d81a65a2b45c78810509d55ab6762f8376bd573bde696927c3a6de0b9a70fdb11d2184a49e7bfe6b917cb65414642ff8ff9cc7c70eedaeaf8b9bf9f8be326db4d4d5718c45cc428b9d82ab702b67d493ec4d50679f1ed4edd8e66b45d84a35413c413d37b0cf4e4293b70e9367bbe400b995eee39d08fb180f39ac3db3c634fe9ca5f397ddb73ce5949abb5f81466d3ff0d901dfa07d5ffbc3e9d85d8ee3608166dc3bdd2b175d49b320542350dad0a35727f7befc925bc0281cd68bb80ccfc5ad51f70c69fa25a9263b217765b46168587ba20dc5efb0bc8aa1279b12fe018e4b805bd03e04c65f0aa430d0b9908a22e00e986478fb13d77059fd907cbe82e7006b61bb08d9dd7ff14cf7da1d243f4d0e3c241ebb17a41476b066da1f62c058a8cf21e92a9209a40c20ca2f806f56dfacb88c582875e29b46a9871f4689c2a65188a71aa9371e7c290a186f2f992fcaa48de39b82524f4d64c8d415fe0f05677b21a46437d973a0eef32740a019a9c4ab23545fcbede45bb5cdead43ccad7bb2d51badfd97573abc877858a19b51f57bedbe67b089291fe4acd640e1cdb8b6dd6f5ec935a2d6371ad988055cfa0f511aae634c7dd1e68fe896d08469cc2bd52ee3f4c10163d752f486c402cefab15b66064e5f3fbd7128b4c74c29d8cc2e75930d556bff10f64fcead780369787d8e055c21ec610e36ae305af7f7b9ba0fe10abfaca2616a53fd45fa27ec6de2feeb1098042ab5c6d82e78b426f2a31c2159ee7cf7b80ad1908771fb1f14efffc90dca16f353287f3425453eb7293d9eaf52d9fcb451f52d2491537ef46d63b066e3e0bb01a186ce2de8b7e05dcee5c1bbe08e50a3098f8fbd3555739228b8b2e927b25d25c82cea1003647cdfec2b09dcac6e630c8f3dbca5876d86b21ff396bc2d657f418c9cc8824ff47c16f43bc866af42d2f682c474a1d2f81f53d9076f06e77bb265d8cb22f1b3b5818dd58a005e13252e81de4962b61fcb598006f0280c377e8dc22ea1911558569f4aaf3f223aab25c53fbc3ab38bca62508d344e3f901d83232b4f63d510b28e6c2340e1af7093ebd909f4add6e2d1e045ad2cf566c44", 0x1000}], 0x3, &(0x7f0000001300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}], 0x18}}, {{&(0x7f0000001340)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000001380)="a922acb9d4de922b6e1a89dd416f5ed59219474c034d01", 0x17}, {&(0x7f00000013c0)="fd4074374e534cf884bb2b23640dd53c3730bd1b66a9ba6f357fc395beee6fa96c6b22f24962d0d776e0fa129b69cc450a28ebaf9c0f4a06be1342ed4b863a4b46bc8615d8460c5711fc7f31077d777f7289f068bd669e1f5f8b6888", 0x5c}, {&(0x7f0000001440)="5efe0fc200ea044d0a5f319fddec510f8210cbea", 0x14}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="b9f3f040f6bc03156f094d22b433c832c4918146b2b3e7bf96a9040c2832e8ead303bb098a69bb3b5d0e92ce7ca921", 0x2f}], 0x5}}, {{&(0x7f0000002540)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000002640)=[{&(0x7f0000002580)="11aa2d3dba52d6e8f5b58f0b13061c08774563bf528614444e92bdf1de7113d9bb028820b8d7dff53ecf86917c316ec105f820a83481803519878e570f9cf8e00aed9f883d9e5227bc5a656d13d8b6ceb2a53435500d3bdebf5aee0578e1bba1d8f844a32c9f3eb67a60e5cfb4f517e8e4875e92f338e0ab4968f95886545998c228a764c7e1993b74bfad22f8fba0973507e602b960682d6f4d3d93906c6564bc5035879dc215f6171912c1abb5d587d9781e0a9de3f6", 0xb7}], 0x1, &(0x7f0000002980)=ANY=[@ANYBLOB="1400000000000000000000000100000008000000000000005c000000000000000000000007000000891706ac141412ac1e0101ac1e0101ac1414bbe0000001890ecfd2d46c8e83ad5affad0e019406000003000000000000000200000000891308ac1414bb00000000ac1414bbffffffff000000000000001800001c8906737d3c0e00004c000000000000000000000007000000170b01e0000002ac1414aa9411522ac82200460a55a2c074940be03d831feaffffff080000000000000001ac1414bb000000007f000001e00000010000000000c40c"], 0xe0}}], 0x4, 0x4000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002880)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000002940)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000028c0)=0x7f) clock_getres(0xfffffffbfffffff7, 0x0) getpgid(r1) 07:30:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nxllb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:32 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x75ce0d99, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:33 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/132) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x1325fa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0), 0x2ee5386267bd2d6) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) fcntl$setstatus(r0, 0x4, 0x42807) [ 418.942550] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x543, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nu\nlb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:33 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:33 executing program 3: nanosleep(&(0x7f0000000200), 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x345200, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x4366, 0x0, 0x38f5, 0x1000]}) 07:30:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nu.lb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 419.293445] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 419.662177] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:33 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x20, 0x8, 0x8, 0x2, 0x3ecd}) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x600, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:33 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:33 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000520007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getpeername$inet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 07:30:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nuLlb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x75ce0d9f, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x608, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 419.964048] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 07:30:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nunlb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 420.072691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:30:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x689, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 420.114853] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nuulb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x7ffffff9, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 420.261178] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.274834] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 420.303476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.356462] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 6 (only 16 groups) 07:30:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nul\nb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x700, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:34 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x7, @local, 0x5}}, 0x0, 0x2, 0x0, "eb47b96861e6bfaeadfabb2b186109202345809e8d5b6e0f945a64ab3422a13efda0317fbf9f06bad9630542cfd39e3787d2dc14db21ab38356667c91511a92a61378ae217248d4ff3024497d164ae6d"}, 0xd8) 07:30:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000000084080, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000000c0), 0x0, 0x20000000) poll(&(0x7f0000000000), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "c09a771e071d444be987285205c90ba8e30e6572587b9637c680857445d67cb94f1890da7488f7b9e83ada6965efa15b249cf57ea3c11cab5ca9706a176901fec43970694d57290447ed0b08e8ac4b6abf69"}, 0x56) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @vbi}) 07:30:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nul.b0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x806, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x1000000000) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x110, 0xd}}], 0x18}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregs(0xffffffffffffffff, r1, 0x2, &(0x7f0000000040)=""/62) [ 420.695059] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xb00, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nulLb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xffffff1f, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 07:30:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xc00, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nulnb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getgid() r2 = getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getegid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000300)=[r1, r2, r3, r4, r5, r6, r7, r8]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:35 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xd00, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 421.172106] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nulub0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xe80, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xffff888093f00118, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:35 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/null\n0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x1400, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 421.640210] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = creat(0x0, 0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540), 0x8) readlinkat(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000340)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) dup2(r0, r2) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c) 07:30:36 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nulln0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 422.088579] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 422.190870] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x2000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xffff888093f00498, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb\n\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x101, @time, 0x3, {0x2, 0x4721}, 0x5, 0x3, 0x8}) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000280)=""/137) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x101000) 07:30:36 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb#\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 422.402783] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:36 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e24, @broadcast}}) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0xe3, 0x80, 0x0, 0x587}, {0x6, 0x8, 0x80000000, 0x9}, {0x7fff, 0xfffffffffffffffb, 0x0, 0x9}, {0x2, 0x8, 0xfffffffffffff801, 0x536e}, {0x7, 0xfffffffffffffffc, 0x3, 0x10001}, {0x5, 0x2, 0x1, 0x2}, {0x9, 0x4, 0x5, 0x857}, {0x4, 0xf52, 0x9, 0x8}]}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000002c0)={r1, 0x1ff, 0x3, 0x401, 0x6, 0x1, 0x7}) unlink(&(0x7f0000000400)='./file0\x00') 07:30:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb%\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3580, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x40, 0x0) 07:30:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) write$sndseq(r1, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 07:30:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb+\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3f00, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb-\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 423.077451] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=047dface) 07:30:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = timerfd_create(0x0, 0x80800) readv(r1, &(0x7f00000002c0)=[{0x0, 0x13c}], 0x1) 07:30:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullbn\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:37 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 07:30:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4305, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4788, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad41b83c000010dc", 0xa}], 0x0, 0x0) 07:30:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x02', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)="f958d4ba747957daa9") 07:30:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffffffffffc50) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = getpid() kcmp(r1, r2, 0x4, r0, r0) 07:30:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x03', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4888, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 423.876696] autofs4:pid:22411:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3134478585.3663165812), cmd(0x0000937e) [ 423.906838] autofs4:pid:22411:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 423.954336] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=41adface) 07:30:38 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getpgid(0xffffffffffffffff) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) connect$l2tp(r1, 0x0, 0x2bf) dup3(r0, r1, 0x0) 07:30:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad46b83c000010dc", 0xa}], 0x0, 0x0) 07:30:38 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x04', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x6488, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:38 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x18f01) accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0xffffffffffffff81, 0x0, [], {0x0, @bt={0x5, 0x9, 0x0, 0x1, 0xfffffffffffffff8, 0x5, 0x2, 0x0, 0x80, 0x2e, 0x1, 0x5, 0x7fff, 0x10000, 0x2, 0x4}}}) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0xad4, 0x5, 0x0, 0x5, 0x7f, 0x7, 0xfffffffffffffffd, 0x1f, 0xfff, 0x78b, 0x15, 0x4, 0x6, 0x13]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x30000000000000}, 0x8) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000005c0)={0xffffffff, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000600)={r3, 0x2}) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000640)='gfs2\x00', &(0x7f0000000680)='./file1\x00', 0x6, 0x2, &(0x7f0000000840)=[{&(0x7f00000006c0)="d520d009664ad032ced511422effb1c8e6a685067eb88d0f346924a8306deeb7bb78ddcd4d6545847e5dc8a0dd6621b1c1c81f9831bc8a55a10d1e4ce31c6f8facf2b553", 0x44, 0x4}, {&(0x7f0000000740)="0c907e54da8041967947f98f5cdb9e3d2ec857bc76d3ce4e561c4eedc94fb516efff0e86aaaa62e83709216cfd68c7855dfa6122a91eb8e6134cbc4f6c2f2d62b37464cd75e31b5f119aa0a02b7ba2bb2e54f6842740844ec35bacaa3484f50a6ae862ba9e871113e0ead643a1e20e2d1cf496fd4f4fea84e93b2f62f62cda1514a575cf3953f57b9116d709b71bb08611949d4ef1fec6f503859e6c9035092603fe4014b659dead8cd33069de592395a23cf4a07987e107520fb243b7712573177a4bb3cfb3559ba02795c3fc1578b0088c050d8680f41e", 0xd8, 0x500000000}], 0x40, &(0x7f0000000880)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@spectator='spectator'}], [{@smackfsdef={'smackfsdef', 0x3d, '/]\x03'}}]}) [ 424.312575] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:38 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x2000000000000000) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0xffffffffffffff94) execve(&(0x7f0000000100)='./bus\x00', &(0x7f0000000280)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='ppp1\\trusted>^\x00', &(0x7f00000001c0)='vboxnet0\\vboxnet0cpusetselinuxvmnet0wlan1!)!\x00', &(0x7f0000000200)='-security&proc)/%\\vboxnet1^\x00', &(0x7f0000000240)='keyring+proc),GPL\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='.!-\x00', &(0x7f0000000300)='selinuxbdev-+:\x00', &(0x7f0000000340)='*,eth0\x00', &(0x7f0000000380)='(md5sumeth0\x00', &(0x7f00000003c0)='proc\'\x00', &(0x7f0000000400)='@mime_typeem0selinux[^&+\x00', &(0x7f0000000440)='*\x00']) fallocate(r2, 0x0, 0x40000000, 0x10000101) [ 424.375517] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=46adface) 07:30:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x05', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x800e, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:38 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x4344e9) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) 07:30:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8035, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb809000010dc", 0xa}], 0x0, 0x0) [ 424.713480] audit: type=1800 audit(1560670238.765:203): pid=22568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17265 res=0 07:30:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x06', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 424.762930] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8100, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x80) getsockname$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) r1 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = semget(0x0, 0x3, 0x80) semctl$IPC_INFO(r3, 0x2, 0x3, &(0x7f0000000100)=""/251) ioctl(r1, 0xbffffffebff7bfb3, 0x0) [ 424.836061] audit: type=1800 audit(1560670238.795:204): pid=22575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17265 res=0 [ 424.946423] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 424.990081] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\a', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8847, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x10001) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@kern={0x10, 0x0, 0x0, 0x1800}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="e32a2a375497d22d73837bbbf78e6e061d38dadd321bf4c185a2284c5d50a54c886ba1fdf2e22b0977ed4ac8983f4c8581b792d938db740d955bae00d02aef8915f2caa3e2245608f254906a67f0fa749108569188d681527b520022432318bcd1d9de7b461f9c5ef1cb5c18fcfb17e43a281ac0bab289f418e656c7f5fc1718e4e3516ab297bd0cba6f73c26f89770f321afb7cf8b0c7883c61be86c0169404ea1c327c58c6e254c62fcc4b67f0a5bc7546684f98dbbd6c116b547a84db5c40be01c0ac7119ed06112a04e7e6ee277dc36f2ebb0592", 0xd6}, {&(0x7f00000002c0)="395508a02b9d4c50fb019de08156b688a31e75179d8d7a45ac2268ad5eca772e719eac89259d03c0edf0f9b8a69eaadb7d14e461c5c9c2bcbb36bbb6a871536e09fcc3b487ea4aa45a67a335ee91c78fd3f8449a4b1af5029f5ba00c798dd66c5f2454ea043cb54d07148c3b5b8492c67c6efabc20971eb678a63e08af9a3a23", 0x80}], 0x2, &(0x7f0000000380)=[{0x98, 0x1, 0x0, "0cfdc1d6c9165bcfee589db2db43c7de01bd246f04ab47ee3f9cfaf267440f57b701d8df9cd091f658f344f3faf7f7df81d0100236018999784092bfb82b8f1a46a2c64e316543252ca7ca0d102031bd6d7c3b3374bca07cd0cefedf0ae8a5443955444d18be632cc792cd6632193af825e8a05cacca2b7caaea3df67378bac012188e649e24c3e6"}, {0x80, 0x1ac24c8097a68638, 0x6, "2394c91f599c4a6ddd0abaa0e6504a217b0596251dedb7f7151e658aa2ea97f8a55c1932d910b327ae4ac11700408225a2f8f29b50cc6ec1a311cdf94230fe5718b785514d9632fd778de699b9c2dfdfdce72cbf9b4cb70b5963a34b9b39444c53a52d48d89ef67b49e1"}, {0x20, 0x1ff, 0x7, "3aaff12a69c67cce8363ff1574ab"}, {0x28, 0x114, 0xfffffffffffff001, "b9cd44863bc41eb185417cebcbc596348d"}, {0x48, 0x116, 0x89, "89c36492a0687a94edd29b164ab3659b991d194e54a9673ee878a3eb8c675059cb6d078f8cb89b94b50827facba357cd2e6d2aa4dfb3"}, {0x20, 0x10c, 0x4b68, "d06f39b4f3ba1c57f1f0706a889a55f0"}, {0x78, 0x109, 0xffffffffffff30c8, "2f9aefe0300fff58bfb4455a537ca3bc5b8dcf801a007a2e76f9d5cad7a38ff1a922a943ff21008e7697dc05c6a90eb1035ff70192c7ed19bfbca5aeae7a98e787fb362d9deeda1077aa99f594f7833a0d517a93b5e4385077f94a5d5cf13ae320c96889"}, {0xd8, 0x11f, 0x1, "e4a2c4b2941695605757445d575c43b0bfc56a3d7f63f4e5af37e07695360eb848c2f01225c6127cd86f5e8c12a38859c054049982ddfba689b671ad14cabdac70970b031fd2c1d3c0635d70e630aa2397c0db9a53e7b26a680e7e3a72b3d67bf8388ea86f6b0a225b59a60d0afa36d60c5488d371a9af7c4da2c534d9115a09b1f5867ad582810ab70c4ee98656674a118145f27ab6e4075c9f1098a457905c01ddfe38ca9dea9e8dd1e80a744b33ade2934895a81310c2fc8c304d56ecd5bfaa"}, {0x28, 0x110, 0x8001, "a283bbe77347669a8d5202a1bee3020a1bc555873939"}], 0x340}, 0x40000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000800)={0x8, 0x101}) unlink(&(0x7f0000000040)='./file0\x00') write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000a00)={0x314, r2, 0x822, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @loopback, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c4471a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5ba}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc36d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a4}]}]}]}, 0x314}}, 0x40000) 07:30:39 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x8, 0x8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 07:30:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb841000010dc", 0xa}], 0x0, 0x0) 07:30:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\b', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 425.260722] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8848, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:39 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\t', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x41c0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x600, 0x70bd29, 0x25dfdbfe}, 0x1c}}, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x2, 0x3ff]) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000300)={0x38, 0x0, 0x5, 0x3, 0x9, 0x5, 0x6, 0x63, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@rand_addr="147b5f9319681e8caec42f3453602589", @empty, @rand_addr="ea8ecacdc92b6d03c7c582ac7db4b629"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0xfffffffffffffffd) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000500)=0x9) umount2(&(0x7f00000002c0)='./file0\x00', 0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) [ 425.491876] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8864, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 425.594175] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\n', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 425.766183] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8906, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x20, 0x4) 07:30:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x41c0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x600, 0x70bd29, 0x25dfdbfe}, 0x1c}}, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x2, 0x3ff]) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000300)={0x38, 0x0, 0x5, 0x3, 0x9, 0x5, 0x6, 0x63, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@rand_addr="147b5f9319681e8caec42f3453602589", @empty, @rand_addr="ea8ecacdc92b6d03c7c582ac7db4b629"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0xfffffffffffffffd) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000500)=0x9) umount2(&(0x7f00000002c0)='./file0\x00', 0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 07:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb846000010dc", 0xa}], 0x0, 0x0) 07:30:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xf000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:40 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x10', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x1414ac, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 426.337712] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 426.345407] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:40 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0#', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x204000, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000380)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x5, 0x8, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d2ba8f3906fe2ab389143a650e1638192aa827b7f0c1f772481c155331d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22800, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc2(0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r3, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4841}, 0x8050) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 07:30:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xf0ffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c020010dc", 0xa}], 0x0, 0x0) [ 426.633580] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:40 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0`', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x1000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x9601e6a028d0982) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pread64(r0, &(0x7f0000000540)=""/208, 0xd0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="7fccd60d1802ce06741e8361f9d74dcb36d2a90bef643e6e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a56fc5cb277c89fdbcc01761471aca8bdffa5e4abd4d2b3e457d0fe7e6a2b4bf4cbe05fddf6a1ddc8", 0x5a, 0xfffffffffffffffd) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x500, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xe496}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x64ce, 0x9a, "da18ee3071a9f0478f64358107385e3dc0d1500900a5eb99466ecec6a82b04d90e8822e01176ebb3afb89e576ce855880ebcc104a29a91112006c98944c1c3b040c0ce61980c1cf5b5b52e2803e2ed1e2101dea6c73d7476811fe6fdc0025a07a44fc7314eaca8ad6067ab89efdf7df45781f0cf503b1fa33383049e06726127528a3e7858519b7f15c9997e14accac916d73412aa496e513f63"}, 0xa2) r3 = socket$netlink(0x10, 0x3, 0x1010d) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x8, @empty, 0x3f}, 0x1c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000418e00000004fcff", 0x58}], 0x1) [ 426.886526] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 426.907027] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x2000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 427.017420] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xf0', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030010dc", 0xa}], 0x0, 0x0) 07:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 07:30:41 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xfc', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 427.279828] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 427.321885] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c040010dc", 0xa}], 0x0, 0x0) 07:30:41 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xfd', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 427.517348] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 427.817742] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 427.835651] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000001c0)=""/206) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1f, 0x1, 0x3}, {{}, 0x1f, 0x800, 0x20}, {{0x0, 0x7530}, 0x16, 0xd0b7, 0x57}, {{0x0, 0x2710}, 0x17, 0x80, 0x800}, {{r1, r2/1000+10000}, 0x15, 0x80000000, 0x100000001}, {{}, 0x15, 0x100000000, 0x40}], 0x90) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:42 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x7f', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:42 executing program 3: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800a, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') 07:30:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x6000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:42 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0,', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c050010dc", 0xa}], 0x0, 0x0) 07:30:42 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x8c', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:42 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 428.479330] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x7000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 428.552190] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c060010dc", 0xa}], 0x0, 0x0) 07:30:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x0) ioctl$EVIOCGRAB(r0, 0x80284504, 0x0) accept$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60) [ 428.700111] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:42 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xf0', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:42 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 428.880547] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:43 executing program 3: r0 = socket$inet(0xa, 0x80002, 0x8000000000000084) listen(r0, 0x100000001) r1 = dup2(r0, r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) [ 428.926677] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c070010dc", 0xa}], 0x0, 0x0) [ 429.010290] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:43 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8060000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:43 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xf4', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 429.181941] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 429.219748] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:43 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x10, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x64fa}}, {@max_read={'max_read', 0x3d, 0x8001}}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}]}}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x0, 0x0) [ 429.270585] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c080010dc", 0xa}], 0x0, 0x0) 07:30:43 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000280)={@rand_addr, @remote}, &(0x7f00000002c0)=0x8) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x10000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x47}]}, 0x73}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000240)={0x5, 0x4, 0x0, 0x800, 0x4, 0x10001}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 07:30:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xb000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:43 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 429.576407] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 429.614281] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:43 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xf5', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 429.621728] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xc000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:43 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x88, "645db1aab8b9151a2f51c0124628904a489b78787900fe085e61b9a555aa2028516ce1950c18c70c7f3b391177fbfbca0f8940918736ac3dbb0fb1c049b1d9c63d521a1d40116dcfef5020e32892b36bb8b94da4303037b142b3c25753f812ae3804064c5c90d60f924b9644d1f2862de785d68535ae4252457a42938ee6222848b35cf8da3a264e"}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x33, "57a8a50c979ccb6992c6095b1212707ba8da4535c1a86c11473e648eac21143961709735a96123dd2a0fa10dc8dcf0ecd5a9f1"}, &(0x7f0000000200)=0x3b) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='dax\x00', 0x0, 0x0) 07:30:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c090010dc", 0xa}], 0x0, 0x0) 07:30:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xd000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 429.900741] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:44 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xf6', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0x74, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @rand_addr=0x80000001}, 0x1}, @in6={0xa, 0x4e23, 0x100, @rand_addr="0bc73ccb0059e980264cdeb2b494c415", 0x1}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0xf7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000180)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000ffff02004e0600000000000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$rds(r1, &(0x7f0000000880)={&(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/72, 0x48}], 0x2, &(0x7f0000000700)=[@fadd={0x58, 0x114, 0x6, {{0xfff, 0xeea}, &(0x7f0000000500)=0x4059, &(0x7f0000000540), 0xe6a, 0x6, 0xfffffffffffffff9, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x8, 0x8}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x7f, 0x6, 0xfff, 0x126, 0x40, 0x40, 0x100}}, @cswp={0x58, 0x114, 0x7, {{0x40, 0xb82}, &(0x7f0000000600)=0x3, &(0x7f0000000640)=0x80, 0x1ff, 0x0, 0xed7d, 0x101, 0x2, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x101, 0x6}, &(0x7f0000000680)=0x8, &(0x7f00000006c0), 0x75, 0xc7, 0x4, 0x7, 0x37, 0x7}}], 0x160, 0x54}, 0x800) sendmsg$key(r3, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:30:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x14000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 430.198184] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800460000280000000000219078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="0ab981000000003f8e0000000000000000"], 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0xffffffffffff45fb, 0x8, 0x0, 0x6, r3}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) 07:30:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x20000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 430.253264] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 430.292517] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:44 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xfb', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) 07:30:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0a0010dc", 0xa}], 0x0, 0x0) 07:30:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x30000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 430.558411] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffff0000}, &(0x7f0000000140)=0x8) 07:30:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x03', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 430.674502] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3f000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:44 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xfe', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:44 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='[\x00', 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000180)=""/123, 0x7b) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) [ 430.765055] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0e0010dc", 0xa}], 0x0, 0x0) 07:30:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x40000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:45 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x6, 0x4) r2 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$inet(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14, 0x110, 0xd}}], 0x18}, 0x0) 07:30:45 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 431.074623] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 431.091733] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 431.127355] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x43050000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c220010dc", 0xa}], 0x0, 0x0) [ 431.262579] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) link(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000340)="dee7030022cf9e5e1dbec26e0426fc0299c40800000000000000c894f365ae68edf3bcab2c8d34fec505fc8a14622dacabbd4ede703e10665bf3dfa1bdecba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362da5f307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 07:30:45 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x8) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffee0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x3e, 0x3ff, 0x40, "903894538e9de539845fcdb92bda81a4c02fbf9aadd63c44502f40c93a5e0e7705ac5e81d6f0650b27ca348fc6dac935b80664084c64bbed03a99d1458b7"}) [ 431.359617] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x800e0000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 431.432002] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 431.436049] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:45 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 431.516503] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008004500001c0000000000739078ac1e0000ac1414aa0000907800000000f53a78b70e2087c94640afbab2a06384b37fd6fd19f88ec36e805555a8a4f4c848bc2ecc5aa6174dca306d14efbad3d676f04b12086bd36631c27a4ad8db57a0e6ec30af8a5e5c10"], 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='(system,\x00', r0}, 0x10) 07:30:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x80350000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c230010dc", 0xa}], 0x0, 0x0) [ 431.750667] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x81000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 431.817972] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:45 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002380)='/dev/qat_adf_ctl\x00', 0x4480, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002400)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002600)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000025c0)={&(0x7f0000002440)={0x168, r1, 0xc, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffc01}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = socket(0x200001000000011, 0x4000000000000003, 0x100000000000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r4 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000280)={0x8, {{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x88) write$ppp(r4, &(0x7f0000000080)="853e91e6bdbdffad3b33ed1d5c41", 0xe) 07:30:45 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xc0', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 431.877227] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:46 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 431.958327] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x86ddffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c2c0010dc", 0xa}], 0x0, 0x0) 07:30:46 executing program 3: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) pipe(&(0x7f0000000400)) 07:30:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 432.174341] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000200)={0x1, 0x10001}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xa074f) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000180)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) 07:30:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88470000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 432.361922] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 432.368562] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 432.396899] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88480000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c480010dc", 0xa}], 0x0, 0x0) 07:30:46 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 432.504806] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000011, &(0x7f0000000000)='\a\x00\x00\x00', 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000010c0)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/4096}, &(0x7f0000001140)=0x78) 07:30:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x0f', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88640000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x148653) clone(0x800000080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000140)={0x2, 0x2, 0x7, 0x9, r1}) [ 432.744302] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 432.752707] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 432.778246] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88a8ffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:46 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000440)) getpid() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000780)) getresuid(&(0x7f00000004c0), &(0x7f0000000400), &(0x7f0000000300)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) getuid() getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) fsetxattr(r1, &(0x7f00000000c0)=@random={'trusted.', 'net/igmp\x00'}, &(0x7f0000000140)='net/igmp\x00', 0x9, 0x2) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:30:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c4c0010dc", 0xa}], 0x0, 0x0) [ 432.895990] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 432.972806] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88caffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:47 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:47 executing program 3: link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x80801, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x100) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0x0]) r5 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x8, &(0x7f00000004c0)=[r2, r3, r4, r5, r6, r7, r8, r9]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r10 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000580)) [ 433.237042] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 433.244106] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 433.276065] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x89060000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:47 executing program 4: mmap(&(0x7f000053b000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x2871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 07:30:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c600010dc", 0xa}], 0x0, 0x0) 07:30:47 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0k', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xac141400, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) close(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), 0x4) [ 433.647952] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 433.658588] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 433.719397] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:47 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000140)={0x3, 0xffffffffffffff9c}) unshare(0x400) fanotify_mark(r1, 0x4000000000005, 0x20, r0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90, 0xffffffffffffffda, 0x6, {0x1, 0x2, 0x0, 0x2, 0x3, 0x7, {0x5, 0x5, 0x3, 0x800, 0xfffffffeffffffff, 0x9, 0x9, 0xffffffff84cb1462, 0xd1b6, 0x80000001, 0x100000001, r3, r4, 0x101, 0x1}}}, 0x90) 07:30:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x80', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c680010dc", 0xa}], 0x0, 0x0) 07:30:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xeaffffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 433.792793] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:48 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x10100d, 0x0) r1 = memfd_create(&(0x7f0000000180)=')\\\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRES16=r0, @ANYRES32=r0, @ANYRESOCT=r1, @ANYRESOCT=r0], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRESDEC], @ANYBLOB="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", @ANYRES32=r0, @ANYRESHEX=r1, @ANYBLOB="56073bd33cb2317be7", @ANYRES16=r0, @ANYBLOB="595d048d2f9d64c52dced9b6e5963d00fdaead9198ae30d5c2b4d21959d2f43795814a6e851721780e47d1646404887802ca6db608770d79183e39eaa526ffc189a99abf99ab56ae0ec58f6893221e048d", @ANYRES32=r0], @ANYBLOB="5efeaa7ad74b2efa861b33a9aae641e05572b19fe52c9959f0131f3383634086a1f18cb20f39f7c5b52545200f8f7d65db3430d742b8f70234a9d057ff8380978f983a8e29bd760fd70c304368ab385428bd5f80b555c753686ec7a2d91b48221aeb0bf095d7169202111f377a5470f4022e607f5c4b8fd58440930f89d8de3f40ec6843a78cc2bc9db70061fa2c00fc597cd573981f1d331990dbf30913a3cc1f9a938d8007996ef3ff8a9c", @ANYRESHEX=r0, @ANYRESDEC=r0], 0x3e2) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x40) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) 07:30:48 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfdffffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 434.020194] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 434.088547] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000001800)=""/131, 0x83}, {0x0}, {0x0}], 0x6, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) pipe2(&(0x7f0000000100), 0x80000) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x9, 0x4000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\a\x01\xd8\x00H\x00'}) accept4(r2, &(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000280)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) prctl$PR_SET_PTRACER(0x59616d61, r3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x2, 0x1ff}, 0x0) ftruncate(0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)={0x3, "505bf2"}, 0x4) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711}, 0x10) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 434.150027] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x6b1699fa, 0x7d, 0xdd}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="10079279663edfeb75a56e520678803f97e7e1772ef9b089b0d2d27ad20aac73869276a64805900733cbea970ddc208fe877c5f24d155a86b7679c4ae6f77d895cac0065a2c2958ac9fd7073c6a471ae9f3ec9deef4a6b446ad563efaef89dc04480762c51d74b2e41d0c53b5b1e7263bbf949a8cba415aa7d64dd9ee49d25bc9a8533d0608e7525256f171a", 0x8c) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) 07:30:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfeffffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c6c0010dc", 0xa}], 0x0, 0x0) 07:30:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:48 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:48 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) [ 434.511074] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffa888, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 434.556655] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 434.579354] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:48 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioprio_set$pid(0x2, 0x0, 0x0) clone(0x801480ff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/196) 07:30:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c740010dc", 0xa}], 0x0, 0x0) [ 434.720388] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x2, 'ecb-serpent-sse2\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) 07:30:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffca88, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 434.794796] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:48 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 434.854692] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 434.901444] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffdd86, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c7a0010dc", 0xa}], 0x0, 0x0) 07:30:49 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e20, @broadcast}}) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe1d04020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 435.090689] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 435.098461] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:49 executing program 4: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000540)="3894e0aa755678542797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97f59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced73", 0xbb, 0xfffffffffffffffd) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10300, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x13, 0x0, 0x10001}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0x3, {0xa, 0x4e24, 0x4, @loopback}}}, 0x32) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)={0xe, 0x5, 0x4, 0x9, 0x92, "d477a4306857715a29dd8462735b94109cf68368b74aaf30147b5eb55d6f8e6a83b6f619760e7d0695785cf90805bce84b876d6fdfe7e47ed64931be6b5fcf094b59e5824ad6f42019b218aa337582e94f6b7648f58b3d77ed8826850eedf46a635cafa88edfe25e272cd1d6026e2e0c52fd8f41089fc46f783c5139cb66cc7e53efba73eac4a4b80079249e93d44a4e69ee"}, 0x9e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:30:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:49 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffff000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 435.274586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.330025] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffffea, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 435.471418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.480514] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 435.548808] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 435.570102] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:49 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffdd86, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) pkey_alloc(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x240001) [ 435.623590] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 435.686594] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffffffd, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000310dc", 0xa}], 0x0, 0x0) 07:30:49 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:49 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffdd86, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7002) 07:30:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffffffe, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 435.975331] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 435.990034] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 435.998228] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 436.005426] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffdd86, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c2c0410dc", 0xa}], 0x0, 0x0) 07:30:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xf0ffffffffffff, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:50 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) gettid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0}, 0x10) 07:30:50 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r3}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 436.285118] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 436.336035] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x100000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 436.384287] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c3c0410dc", 0xa}], 0x0, 0x0) [ 436.454814] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x200000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/174, 0xae) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x4000100323, 0x7}) 07:30:50 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x300000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 436.899568] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 436.931442] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 436.939377] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c3d0410dc", 0xa}], 0x0, 0x0) [ 437.107426] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x400000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 07:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x600000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:51 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 437.275002] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x700000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:51 executing program 4: clock_settime(0x2, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x10, 0x3, 0x2}, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8}}, 0x373) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r0, 0x4) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x2d5, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc0", 0x42}], 0x1, 0x0, 0x8}, 0x0) r2 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0xff, 0x200000) getdents(r2, &(0x7f0000000500)=""/150, 0x96) [ 437.563854] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 437.583000] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 437.586210] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 437.640410] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x4, 0x2, 0x7000, 0x2000, &(0x7f0000010000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x48) write$binfmt_aout(r2, &(0x7f0000001580)=ANY=[@ANYBLOB="9b8bf991de016484f02d60d8b97a304cb02cfff57903c77a504f602b54fb89bcf81f0752c4fa509da67d3c08b07e252a119f180a1baf74b7a590bc975689eef45a5ab257be7926f1c7ba546b4e97d39499b62b717cfe3b636fe499dc09d472c4cc82eda25916739382742f0b05e50aa100814bd93367e2731e1d47a7ef49ce68ba202ba4932df84e1eed2ee99bf65877614c13e9f931630caccf2596a58f890faf505968508830e7ce5fd72e1035c8ebfed1628d2dd21f13dcff770d"], 0xbc) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) unlink(&(0x7f0000000400)='./bus\x00') getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000180)) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xfb, [], 0x0, 0x0, &(0x7f0000000580)=""/251}, 0x0) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$caif_stream(0x25, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xffffffffffffffed) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000780)={0x1, 0x0, {0x7, 0x0, 0x0, 0x6ab}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000540)={0x101fd, 0x0, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) 07:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x800000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c3e0410dc", 0xa}], 0x0, 0x0) [ 437.732049] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x806000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 437.922834] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 438.005762] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x6, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x8000) write$P9_RCLUNK(r6, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) [ 438.068719] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:52 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xb00000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 438.137965] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 438.281855] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c3f0410dc", 0xa}], 0x0, 0x0) 07:30:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xc00000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 438.464963] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 438.641863] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 438.674012] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 438.718734] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:52 executing program 4: io_setup(0x41000000000003, &(0x7f0000000100)=0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@generic, &(0x7f0000000080)=0x80) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_submit(r0, 0x20000000000000ae, &(0x7f0000000b00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 07:30:52 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xd00000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e1dca5055e0bcfec7be070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140), 0x100000000000012f, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000000380)=""/174) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x282040, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)={0x0, 0x0, 0xe1f9, &(0x7f00000000c0)=0x3}) 07:30:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x1400000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 438.888808] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c400410dc", 0xa}], 0x0, 0x0) 07:30:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x2000000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 439.059929] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f2288a1b0666593ae17bc990a0028e6648aacc876e7773cbbbe922cc0bdfedb810dcddfa1601000000550800d719977fd1021015c2b840764d3f53d714c28369963f9a438e07297ae020f533eb9a09291f697614e2f45404d06d983890e81e0f7db7e236269eb37cc1ac1dde464587af0ef5fc78cd49b99980e0b5", 0x28b) ioctl$void(r0, 0xc0045878) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 07:30:53 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 439.151669] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3000000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 439.256551] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 439.296459] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 439.303298] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0xc02, 0x29e, [], &(0x7f0000000200)}) setrlimit(0x7, &(0x7f0000000080)) r4 = dup(r3) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r5, 0xa, &(0x7f0000001a40)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, r2, &(0x7f00000002c0)="d563aba12ac1c1675a83c8a6746679c85662bfc0d3c370dc244e5f05adc13a706ff3391bd8e091ade6dd7b3cea11658b7c0447589ec21bd4c0ecd726e66bceddb8bb0d5f0e4dc6abed0cfefd12608ff3ef3e008783b8afee93e87260822493f11ddb45902de8ea37f0f8c1eb08d3f5d5106484011df0c28e46f3208fded042f63366064ba51aa622752b95cde7f5b9499b6264500173744d1051028db35a592fd0912c4810c44a24182b11d31791a7936478ea00dfa2866286498106add41fd2386c3078b8ba7c5ceef794d5b4283bd95eaf684772acd2942706b48269d1afcb300516f4e0642b795d92917f886eeb0d6b2a3af657800ff6", 0xf8, 0x5, 0x0, 0x1, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x6, r3, &(0x7f0000000400)="0355896f50e445ccea9988185c042b1b7d3f00ac23e8ffcfb91d6689d8e9682ec95db72de16347bb0b0dd42d428b2e9becaed8da7a626cbef03ac89b07e5cc576a80dd985740236433a87855046052626818a034e29db632467a9fff716fbdb3b86dab8037ee086bd6dcf23f8a774b70858064e7f06a82848253dd6c31d9dab96fea8d238a6012ee9eaf", 0x8a, 0x100, 0x0, 0x2, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000500)="c20847b6ec8c5e55d83042e167d6730c56fb405d867673b42c0e16a6a0ee6c5b45936b4c4b86783e165d47218514", 0x2e, 0x2, 0x0, 0x2, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x7fffffff, r2, &(0x7f0000000580)="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", 0xfd, 0x3, 0x0, 0x2, r4}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xb, 0x6, r0, &(0x7f00000006c0)="1bf27cefaafad4a8e8e06f34279794292d73a5458e163892d952bec81f5570eabf116da36a85250186a19cc3c7184dfca3c1cb0bd1426da99a644102bd6c26fb4e54507c64a27835", 0x48, 0x20, 0x0, 0x3, r4}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x3ff, r0, &(0x7f0000000780)="304138ba353621adbf7c3875082bbad1864ff048a3063fe0a77d87aa", 0x1c, 0x5, 0x0, 0x3, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0xeb, r0, &(0x7f0000000800)="a99faac924da53f201b68ea0173fcebcbcd4f661698fc7b68e1111e53ea94a3903c8e0e9894fcabf0e6f0e465b0485e70a05ab3178ea7257428538b971daf2850b1e6a14f99a388bbc8cdf0a9ff8fce442a7d1e5fa101609b4673d0368e81031f00a66848e098cf1dae0e82c714c5fb582a0246d38789d59908914814a5fa45606a0fe059a88ca4ba2d870c62cd408c34278afca055ab583513749c9e73bdb8d7472ad96c7140d", 0xa7, 0x5, 0x0, 0x2, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000900)="3f4dcbbd3983fb114a08009dd550fa88841dad2b2370f50410e822", 0x1b, 0xffffffff, 0x0, 0x2, r4}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x8, r4, &(0x7f0000000980)="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", 0x1000, 0x6, 0x0, 0x3, r0}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0xf, 0x8, r0, &(0x7f00000019c0)="265341d39d16644f861b0d46ec", 0xd, 0x2, 0x0, 0x1, r0}]) 07:30:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x3f00000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 439.393489] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c410410dc", 0xa}], 0x0, 0x0) [ 439.464921] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7fff}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r4, 0x7, 0x6, 0x80, 0x1, 0x7f}, 0x14) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './bus', [{0x20, 'morus640-generic\x00'}, {0x20, 'aead\x00'}], 0xa, "503362d00f0f"}, 0x27) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, 0xfffffffffffffeb0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000300)={0x0, 0x0, {0x1, 0x51, 0x0, 0x101}}) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000200), 0xec, 0x10100, &(0x7f0000008000)={r6, r7+30000000}) 07:30:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4000000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 439.626941] IPVS: ftp: loaded support on port[0] = 21 07:30:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2202b, &(0x7f0000000080)) [ 440.024835] IPVS: ftp: loaded support on port[0] = 21 07:30:54 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 440.132335] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 440.138997] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 440.161655] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4305000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000540)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x4fdfdffff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000100)={0x1, 0x6, 0xab3, 0x1}) 07:30:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c420410dc", 0xa}], 0x0, 0x0) [ 440.322192] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x800e000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 440.375052] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:54 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 440.525201] Unknown ioctl -1070573808 07:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x9, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10000, 0x400) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000000c0)={r4, 0x2}) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@null=' \x00', 0x3, 'veth1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000280)={{0x5, 0x4}, {0xfff, 0x7}, 0x6, 0x3, 0x56af46b2}) 07:30:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8035000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 440.603488] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 440.603847] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 440.628980] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:54 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:54 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xfffffffffffffffc, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x400866c9, &(0x7f00000000c0)) 07:30:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8100000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 440.724638] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c430410dc", 0xa}], 0x0, 0x0) [ 440.901159] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:55 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 07:30:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x86ddffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 440.965636] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:55 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 441.073700] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x8, 0xde08, 0x7fff, 0x1}, 'syz0\x00', 0x13}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x9812, r1, 0x0) 07:30:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8847000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 441.126549] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 441.151567] Unknown ioctl -2147199950 [ 441.255828] Unknown ioctl -2147199950 [ 441.270128] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c440410dc", 0xa}], 0x0, 0x0) [ 441.293247] audit: type=1400 audit(1560670255.355:205): avc: denied { map } for pid=26669 comm="syz-executor.4" path="/dev/zero" dev="devtmpfs" ino=14213 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=1 07:30:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:55 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x1a8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = socket$inet(0x2, 0xe40b907904bb6d45, 0x200) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x12f) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20101, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x8001, 0x29}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r3}, &(0x7f0000000300)=0x8) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x220241, 0x0) bind$inet6(r4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r5 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/loop-control\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r5}, 0x0, 0x0, 0x0) 07:30:55 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8848000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000040)=0x80, 0x80800) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140)=0x2, 0xaa11dee5f116d73d) connect$inet6(r1, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0xa493e0bf524c2a64) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f00008d3000/0x4000)=nil, 0x4000, 0x1000005, 0x41010, r3, 0x0) pipe(0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x16002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000004c0)={0x0, 0x1, {0x2, 0x0, 0x3, 0x3, 0xc76d}}) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x8}, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000003c0)=ANY=[@ANYBLOB="0800000008000399651f550acab3feffffffffffffffc560466f01a20ca6bfcb6bf02aae1b9ca33f9b2c90584825ab160f69dd5fb1b87a16cc24851876005ef754650c25b18eb5bfbc355ed6499dfabece014b00f5ec233e098bae7b39e02ae15480babab278d3d0a83df56f0078420a0ac3a98a6ad2f40974ba10f3ff97603d29e25b9166292945d74946fe5dac3f6bb7600ba7860b4e759a19d8e32612fd405bc9f6e2a192527d078d3bd003dbe21cb4efca75b45f95fc09921387dc074075dd8690135c3df40c3e2dafb61ddcfa982ed734ee35df9faa7d66b5994a7c0000000000"]) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x6, 0x4) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000240)="4a19e4219754a2c13b44470e92ffd7409f", 0x11, 0x2}], 0x90, 0x0) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x8000, [], &(0x7f00000002c0)={0x990a6f, 0x0, [], @value=0x40}}) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1}, 0x130) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 07:30:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 441.596496] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 441.631789] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 441.645302] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8864000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c450410dc", 0xa}], 0x0, 0x0) 07:30:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88a8ffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:56 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 441.988981] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 442.057845] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x20000000080803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="7af02ee2412f"}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) [ 442.104215] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xe16}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x1, 0x21011, r3, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @multicast1}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="440dbc037da74da4489436db55c99345e34be6e3658f5b78b18aa552a80da56ad4dc841f5a7cd437de132660be5fa4f250f2d8f1668820d17b645f57f37c9164e082dda3193f01b21f3dabc944909d6c2b9c7740056b3243e7ccf790cc0ccaa898de4c0253b76f515767ef7616eb3570e63b63e54b699567dacf5304499e83a627fee59d0b824e15a98eb2db5932633ec9b84bd449fbce6e0f5c2b7d5375a3f981b73554f440c9f4de3add", @ANYRES32=r5], 0x4}}], 0x1, 0x40) getuid() r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(r3, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 07:30:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x88caffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:56 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x8906000000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c460410dc", 0xa}], 0x0, 0x0) [ 442.428164] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xac14140000000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:56 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) 07:30:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 442.645912] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 442.744440] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 442.750914] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xeaffffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c470410dc", 0xa}], 0x0, 0x0) [ 443.033353] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 443.054558] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xe16}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x1, 0x21011, r3, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @multicast1}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="440dbc037da74da4489436db55c99345e34be6e3658f5b78b18aa552a80da56ad4dc841f5a7cd437de132660be5fa4f250f2d8f1668820d17b645f57f37c9164e082dda3193f01b21f3dabc944909d6c2b9c7740056b3243e7ccf790cc0ccaa898de4c0253b76f515767ef7616eb3570e63b63e54b699567dacf5304499e83a627fee59d0b824e15a98eb2db5932633ec9b84bd449fbce6e0f5c2b7d5375a3f981b73554f440c9f4de3add", @ANYRES32=r5], 0x4}}], 0x1, 0x40) getuid() r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(r3, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 07:30:57 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:57 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x3, 0x63, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f00000002c0)=""/99}, &(0x7f00000003c0)=0x78) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x15, 0xf28, 0xa34}], 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:30:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfdffffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) [ 443.295352] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfeffffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 443.340262] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:57 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:57 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffffffff00000000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 443.516239] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 443.550523] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x101, 0x20000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 443.672005] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000610dc", 0xa}], 0x0, 0x0) [ 443.807004] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 443.823568] vivid-002: ================= START STATUS ================= [ 443.892914] vivid-002: Test Pattern: 75% Colorbar [ 443.916460] vivid-002: Fill Percentage of Frame: 100 [ 443.923050] vivid-002: Horizontal Movement: No Movement [ 443.951834] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 443.955453] vivid-002: Vertical Movement: No Movement [ 443.971728] vivid-002: OSD Text Mode: All [ 443.980312] vivid-002: Show Border: false [ 443.987411] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 444.023181] vivid-002: Show Square: false [ 444.058847] vivid-002: Sensor Flipped Horizontally: false [ 444.089967] vivid-002: Sensor Flipped Vertically: false [ 444.106371] vivid-002: Insert SAV Code in Image: false [ 444.134949] vivid-002: Insert EAV Code in Image: false [ 444.154194] vivid-002: Reduced Framerate: false [ 444.171933] vivid-002: Enable Capture Cropping: true [ 444.178708] vivid-002: Enable Capture Composing: true [ 444.184288] vivid-002: Enable Capture Scaler: true [ 444.232878] vivid-002: Timestamp Source: End of Frame [ 444.242441] vivid-002: Colorspace: sRGB [ 444.263097] vivid-002: Transfer Function: Default [ 444.274910] vivid-002: Y'CbCr Encoding: Default 07:30:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xe16}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x1, 0x21011, r3, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @multicast1}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="440dbc037da74da4489436db55c99345e34be6e3658f5b78b18aa552a80da56ad4dc841f5a7cd437de132660be5fa4f250f2d8f1668820d17b645f57f37c9164e082dda3193f01b21f3dabc944909d6c2b9c7740056b3243e7ccf790cc0ccaa898de4c0253b76f515767ef7616eb3570e63b63e54b699567dacf5304499e83a627fee59d0b824e15a98eb2db5932633ec9b84bd449fbce6e0f5c2b7d5375a3f981b73554f440c9f4de3add", @ANYRES32=r5], 0x4}}], 0x1, 0x40) getuid() r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(r3, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 07:30:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffffffffffff000, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:58 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000710dc", 0xa}], 0x0, 0x0) [ 444.286488] vivid-002: HSV Encoding: Hue 0-179 [ 444.297012] vivid-002: Quantization: Default [ 444.305708] vivid-002: Apply Alpha To Red Only: false [ 444.313580] vivid-002: Standard Aspect Ratio: 4x3 [ 444.368807] vivid-002: DV Timings Signal Mode: Current DV Timings [ 444.372829] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 444.405221] vivid-002: DV Timings: 640x480p59 inactive 07:30:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 444.436789] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 444.462797] vivid-002: DV Timings Aspect Ratio: Source Width x Height [ 444.529737] vivid-002: Maximum EDID Blocks: 2 07:30:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 444.558565] vivid-002: Limited RGB Range (16-235): false 07:30:58 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 444.601436] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 444.637976] vivid-002: Rx RGB Quantization Range: Automatic [ 444.651920] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 444.670840] tpg source WxH: 640x360 (Y'CbCr) [ 444.691070] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 444.710128] tpg field: 1 [ 444.723586] tpg crop: 640x360@0x0 [ 444.739280] tpg compose: 640x360@0x0 [ 444.769863] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 444.773475] tpg colorspace: 8 [ 444.796831] tpg transfer function: 0/0 07:30:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x7f', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 444.832577] tpg Y'CbCr encoding: 0/0 [ 444.844658] tpg HSV encoding: 128/0 [ 444.890059] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 444.894522] tpg quantization: 0/0 [ 444.933377] tpg RGB range: 0/2 [ 444.968704] vivid-002: ================== END STATUS ================== 07:30:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) 07:30:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xe16}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x1, 0x21011, r3, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @multicast1}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="440dbc037da74da4489436db55c99345e34be6e3658f5b78b18aa552a80da56ad4dc841f5a7cd437de132660be5fa4f250f2d8f1668820d17b645f57f37c9164e082dda3193f01b21f3dabc944909d6c2b9c7740056b3243e7ccf790cc0ccaa898de4c0253b76f515767ef7616eb3570e63b63e54b699567dacf5304499e83a627fee59d0b824e15a98eb2db5932633ec9b84bd449fbce6e0f5c2b7d5375a3f981b73554f440c9f4de3add", @ANYRES32=r5], 0x4}}], 0x1, 0x40) getuid() r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(r3, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 07:30:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000910dc", 0xa}], 0x0, 0x0) 07:30:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x8c', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:59 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:30:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x6, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000380)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) epoll_create1(0x0) [ 445.307421] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:30:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xf4', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x7, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:30:59 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 445.575982] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:30:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 445.629027] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:30:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xf5', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:30:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c32e27d04000000288a", 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000078e3a7fe9e7570e07b9adc6c00000000007dc75a873200000100000000000000024100000000000000000062637368"], 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/142, 0x8e}], 0x2}, 0x0) [ 445.739699] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='TIPC\x00') 07:31:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xb, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:00 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0e0910dc", 0xa}], 0x0, 0x0) 07:31:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xf6', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x18000000037, &(0x7f00000000c0)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1f4) 07:31:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xc, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xfb', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 446.289504] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 446.316496] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 446.321033] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:00 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xd, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000a10dc", 0xa}], 0x0, 0x0) 07:31:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xfe', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 446.685077] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 446.766356] protocol 88fb is buggy, dev hsr_slave_0 [ 446.771518] protocol 88fb is buggy, dev hsr_slave_1 [ 446.784245] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 446.818548] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 446.869554] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:01 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d6e91b43e12828454d406b9319ff4f3f538cbe611dc184d51eb2e6601ca64fdb9eec2f5e7db16ea36f05dfda674da6250db4e0df421a835abbe45c067460d7e2045f360963e465c0d77f16a74b63a1c8196ee505948d3bf309172b3cc4113dccc3bd9a845ce6cdf6ccfe88eaa05c2cccd0ef803f3b261c2ce6ba4751edbf51cb31c8addd111fc"]) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x7, 0x3, 0xc, 0x9, 0x3d, "ade4920a51bc9ab357388a9028a67862d7bd58c983249da5e29c89fcc699bc0791c73c66a36f678cc974b41573f63da7d176da7724daf656ff4b6eaa92"}, 0x47, 0x3) 07:31:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 07:31:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x14, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:01 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x0f', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000e10dc", 0xa}], 0x0, 0x0) 07:31:01 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:01 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x30, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 447.166409] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 447.305356] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 447.324273] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 447.338627] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xf0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:01 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 447.356452] ntfs: (device loop3): parse_options(): The utf8 option requires a boolean argument. [ 447.378942] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 447.567541] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 447.605333] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:01 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c090e10dc", 0xa}], 0x0, 0x0) [ 447.626514] ntfs: (device loop3): parse_options(): The utf8 option requires a boolean argument. 07:31:01 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140)=0x9, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x01', &(0x7f00000001c0)='./file0/file0\x00', 0xfffffffffffffffe, 0x8d92f468a6cbb7ea, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x801, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000080)) [ 447.854742] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 447.883056] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 447.916563] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:02 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x6, 0x52676aef, 0x5, 0x0, 0x0, [{r0, 0x0, 0x568}, {r0, 0x0, 0x3f}, {r0, 0x0, 0x9}, {r0, 0x0, 0x3}, {r0, 0x0, 0x4}]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x0, "cabaf3851bc56976"}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x2, 0x8, 0x91d, 0x1, 0x3, 0x8, 0x3d, 0x80, 0x6, 0x7, 0x7, 0x800, 0x2, 0x6, 0x9]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x2, 0x10000}, &(0x7f00000003c0)=0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) listen(r3, 0x4) setrlimit(0x7, &(0x7f0000000040)) 07:31:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x300, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:02 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x12000, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000100)) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="148896d6de2c0cd1046f5d5867a040e41a0700000000000000b5bb33c2370400195abaf246d432f597ec91451d037553f541b7690de0a84843a4fec8ea3b700240a7da4a80e47816732f96f034a08dd5e49d47a2a3a080695257c4c93669678635c022a10268c1c6cdda9c83834c6b96e74b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r3, 0x0, 0xc8}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000500), &(0x7f0000000540)=""/200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffff7a, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x3000) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000380)=""/254) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000180)={0x800100c, 0xd4, 0x3}) exit_group(0x9) 07:31:02 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c261510dc", 0xa}], 0x0, 0x0) [ 448.130837] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x543, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 448.193465] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 448.230410] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 448.235782] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:02 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c001f10dc", 0xa}], 0x0, 0x0) [ 448.386561] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x600, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x2, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) [ 448.499413] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:02 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044160, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0xfffffffffffffff9}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0xfffffffffffffffb, @mcast1}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in6={0xa, 0x4e23, 0x1000, @ipv4={[], [], @local}, 0x3}, @in6={0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x7, @loopback, 0x800}], 0xf4) 07:31:02 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 448.545289] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 448.675798] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:31:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x608, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002010dc", 0xa}], 0x0, 0x0) [ 448.725475] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 448.743874] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:02 executing program 3: futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x3) timer_create(0x2, &(0x7f00000010c0)={0x0, 0x5, 0x6, @thr={&(0x7f0000000000)="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", &(0x7f0000001000)="2be26ab34873e4bfc7dde04bab9f4909e00ee5fbdf9d366f2e3fdabf64643991afd54f41a2edfad9c7c3baf18d3ef24de057dca9fda470a10c9d21a2cbf108a801f669cc89636e9b79ea650a9e620bcf3da26b1dda47427c69680799138e9a2cd249ffbe1064e8384691971a841622fd2d760d10dc30470aa155b1216fd42c86fa3e3abba7e7411a1a0722776a56f75d5b7e64e6295764cd88ea1575d28f5ffc5456a12e89dea99021bc72e1bc04a71e17bce33d8e1d217f"}}, &(0x7f0000001100)=0x0) timer_settime(r0, 0x0, &(0x7f0000001140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000001180)) 07:31:02 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 448.875202] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 448.904467] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:03 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x689, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x410000) ioctl$KDSETMODE(r1, 0x4b3a, 0x7f) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192315834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c10000000000001400000", 0x58}], 0x1) 07:31:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c262010dc", 0xa}], 0x0, 0x0) 07:31:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80080, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x3f, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000002fa7b531304b484ed000000"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000080)={0x3, 0x1000, 0x6, 0x1, 0x3}) [ 449.131846] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.162219] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 449.171822] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x700, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:03 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 449.267478] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 449.315916] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 449.365203] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002210dc", 0xa}], 0x0, 0x0) 07:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x806, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:03 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 07:31:03 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x200000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x5, 0x1, &(0x7f0000ffb000/0x3000)=nil, 0xea5}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@broadcast, @in=@local, 0x4e20, 0x2, 0x4e23, 0x0, 0xa, 0x20, 0x935099e3727c255c, 0xff, 0x0, r2}, {0x0, 0x8, 0x7f, 0x1, 0xffff, 0x5, 0x401, 0x6}, {0x400, 0x100000001, 0x1, 0x10001}, 0x9, 0x6e6bb0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d5, 0xff}, 0xa, @in6=@loopback, 0x0, 0x1, 0x3, 0x2, 0x2, 0x8000}}, 0xe8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x20000, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400000) 07:31:03 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xb00, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 449.727668] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 449.774427] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 449.803081] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xc00, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002310dc", 0xa}], 0x0, 0x0) [ 449.855694] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:04 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:04 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xd00, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 450.169025] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 450.203167] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000000)=0x60, 0x800) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) [ 450.219813] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe80, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 450.263647] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:04 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:04 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = dup2(r0, r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x4}, 0x0) connect$bt_sco(r1, &(0x7f0000000080)={0x1f, {0x1, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x8}}, 0xd2) 07:31:04 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c152610dc", 0xa}], 0x0, 0x0) 07:31:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x1400, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 450.546938] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:04 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x121281, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xfffffffffffffdaf) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:04 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 450.696714] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 450.755591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 450.774498] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:31:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:05 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x6}, &(0x7f0000000100)=0x176) unlink(&(0x7f0000000140)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xfb6, 0x200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 450.899002] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 450.914722] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 450.962745] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 451.035003] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c202610dc", 0xa}], 0x0, 0x0) 07:31:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x200, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2e, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x1) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000200)=0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xab, &(0x7f0000000100)={&(0x7f00000006c0)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2804, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 07:31:05 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:05 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3580, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0xfffffdc9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) [ 451.375933] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 451.401716] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 451.415265] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:05 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000300)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x806cb1}, 0x8) close(r0) 07:31:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3f00, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 451.540104] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002c10dc", 0xa}], 0x0, 0x0) 07:31:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82044}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x34, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x3, 0x3, {0xa, 0x4e22, 0x87, @ipv4={[], [], @rand_addr=0x7}, 0x10001}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="80215ea2705275d033e24e4d327e4d578d53f4c7fba8f8234c672afd565e5b68f9b6d201293b100ddea6b145692fb9d7afb5513c60742563b1233852634207e31ae55c3efdfeb28e84f416c5343124add64015c32722f6257afd4fe5a075876d9910ddab97d93c8220bbb2423bc368e76325984ce0da7363fe0f14f667ff8bfd4def776f78d430e3223820ed3d0cf4359c30b6d80abb016b9f9be79ab3d442edbff66880f91c5c7d6bbf0997380db2d2ce6545c4053b7ab6abca9a3394eb6edc7bc3aa784258793cef73b7d85b0640ab0249770d1b9bb9b3f8a696491116cda08d9341c8552aec5210ad318905", 0xed}, {&(0x7f00000002c0)="b7e7a2004e674c07b8d5b631d7f98b69bb7525ea156de6f947f429e7846a22beb2c20a4a9b38d73ac579515c1a3d407b9acc533e01789200422427aa4db19511e697cf0ad73508b33156c06881511b7db4f8221b132e27e80512e88cf44d8dbee763c10c2d35b9ff1d9b04fbb199be8d09cf0aa63f019deab96167f85c9ca8e67598f59b3a078529e7aaa3398ab4f5ddfc3e840829033b012413617166a26a17e63b13eed89f5fb4993afc991b1ca9c0a019bd8cf8804512f2c628f7dba7b6", 0xbf}], 0x2, &(0x7f0000000500)=[{0xf8, 0x10b, 0xdfb, "1051a72097865509ee78c669a489357a6b898720ebccd8602fa197fc8448b8ed30f0b8700d46c22520bf5eeee9b7756ae5ed05e8de8f37f5210dc3fa206d1c5a1d50bd94736d08a7e7ca83c6d8642aeac7a82ea801e5e32bccd2533feeaea2097b2cd5885213b52e0e06ffd28027f86f7e0bce0cf368df16e25c3258a7fe06de244e8ededa3113efa59e614020d9ee496f87387c2a95b8a344f28e0d1cf04b933a0de04506325ea205ece16ce83679fff14be0fd97054f3724e952e45ebd56b804a19d48991fd64b1563cf98f00d69448ba5924e7be57d4e67ed245d66c4b46d8584fc42"}, {0xe0, 0x117, 0xfff, "8001b6dce5afeea6c01041acc96d6214501b80c53787bfc21902ac22bd7fb5cb73763f6c7860c96ced88db5f0c89c077b878ff8f64a0094352dab7e9c254ac22cd216e481802c490c05b45889c8bb857a4e36e68d7ab94738ccccd91587ace2decb6025979a8835d92941dfa6d5099c7426cd921443d5c68bc450a174ab5e2b47e754d956dae6fe207ac961c913dc60f0b9e10d44993cc68f20a64e2ac0c999edc3630de289860f65d731872f8d379b22afc5d673f039f9d8ce7b7f5a15a6e52edd0ea90a16a35ddca65"}, {0x48, 0x10f, 0x5, "3c987de238670e798fac6eebc9eb396c527155dffe46b99001715f84c2409db4698e13a4366cff0ce95a12412c6ce8be4ea747a6"}, {0x60, 0x118, 0x1ff, "0c5c1ce74cd960217739086515488ae9111b003e0ce9a9c3a6e6ac727492c8b2fb47967c9cca9100e94cc5aef3d85df48cee680400bddd8dd65104defe6dc3e6dffb409948d68286843d644342c2fa"}], 0x280}, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x501000, 0x0) [ 451.665977] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 451.762795] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:05 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 451.832449] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:05 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 451.885132] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 451.896360] cgroup: cgroup2: unknown option "" 07:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x4, 0x200, "3fa446940808", 0x10000}, 0x80) 07:31:06 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00') syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c042c10dc", 0xa}], 0x0, 0x0) [ 452.039129] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4305, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:06 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 452.199510] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:06 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4788, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 452.402642] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 452.428268] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 452.447568] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c3"], 0xffffffffffffff61) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) [ 452.487703] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 452.517208] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 07:31:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4888, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c043c10dc", 0xa}], 0x0, 0x0) 07:31:06 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 452.693396] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:06 executing program 3: socket$kcm(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000580)=0x7) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x2, 0xa480) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/110, 0x6e}], 0x1}, 0x3f00) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="9a5af4be3f069bb2fd49ac451dc15cba85e8d9fde40c61106175a96a", 0x1c}], 0x1}, 0x4000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 07:31:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x6488, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 452.831950] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:07 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 453.036885] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 453.061401] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x800e, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c5628693232faa7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) [ 453.128896] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 453.200521] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c043d10dc", 0xa}], 0x0, 0x0) 07:31:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8035, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:07 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:07 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:07 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000440)) r2 = getpid() r3 = gettid() timer_create(0x4, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340)="b2283adac4b4693c6d5c14a3f1879f1a2a1bf2980a8fba890f7d992b42c9bf2abc19f9d5a34875da82b05855c28313122843b4e237c91d5ec9a1ab45429f46b3f62701c68a27fce1aeac4da1e69c90818f7ab97994dadaa381ca223361ffac9838918a6dc195dfcf75b2b0c08cc9fd847cfafde49909443eb28e8ed569504160f39a1e45d56589ab431019447d12d432", &(0x7f0000000500)="98dcede2593d578ba17b7c1acc4330c25ed49b0b5c48247d3f09e24e5a36a75b113a53af69af4e631dae6fcd72fc04b734b571bb58e74746c4d49b02a3920e8ef0f1a83aed622e74ec110d884f9faf5d472532302d3a4810dfc37d96357070705e7b0887b431796d7a7470913792d467d6f546072d778ea080d0ce2f29"}}, &(0x7f0000044000)=0x0) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000780)) getresuid(&(0x7f00000004c0), &(0x7f0000000400), &(0x7f0000000300)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) getuid() getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1, 0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) rt_tgsigqueueinfo(r2, r0, 0xf, &(0x7f0000000240)={0x2c, 0x3ff, 0xfff}) tkill(r3, 0x1000000000016) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x8, 0xffffffff}) [ 453.516636] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 453.600029] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 453.623695] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8100, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 453.652333] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 453.687270] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:08 executing program 3: memfd_create(&(0x7f0000000000)='@{]]nodevem0vmnet1}-$lowlan1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xb34, [0x0, 0x20000240, 0x20000d14, 0x20000d44], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x19, 0x42, 0x0, 'erspan0\x00', 'team0\x00', 'veth1\x00', 'gre0\x00', @dev={[], 0x14}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0x92e, 0x9a6, 0x9d6, [@pkttype={'pkttype\x00', 0x8, {{0x4, 0x1}}}, @among={'among\x00', 0x868, {{@offset, @offset, 0x2, {[0x2, 0x3, 0x9, 0x2, 0x2, 0x8, 0x9, 0xffff, 0x76e1, 0x101, 0xe7, 0x5, 0xe32, 0x2, 0x3ff, 0x1, 0x1, 0x7, 0x8001, 0x8000, 0x8, 0x7, 0x95, 0x6, 0x0, 0x4, 0x10001, 0x6, 0x8, 0x8, 0x3, 0x6, 0xfff, 0x0, 0x8, 0x3, 0x7, 0x7, 0xcdc, 0x9c, 0x5, 0x7ff, 0x9, 0x4, 0x7, 0xc00000000000, 0x3, 0x936, 0x7eb0, 0xb84d, 0x1, 0x645d5b8e, 0x1, 0x81, 0x7, 0xd8, 0xffff, 0x4, 0x5, 0x101, 0xa59, 0x1, 0x101, 0xffffffffffffffff, 0x8, 0x3, 0x1, 0x5, 0x100, 0x1ff, 0x4, 0xff, 0x0, 0x40, 0x6, 0x664, 0x338, 0x81, 0x1, 0x43c8, 0x4c4, 0x3, 0xff, 0x9, 0x8, 0x3cf3, 0x9, 0x10001, 0x3, 0x3ff, 0x1ff, 0xe12, 0x30000000000000, 0x1, 0x0, 0x5, 0x200, 0x4, 0x6, 0x1, 0x7, 0x10000, 0x0, 0x20, 0x6, 0x100000001, 0x0, 0x40000000000000, 0xfffffffffffff24a, 0x1, 0x100000000000, 0x1ff, 0xffffffff, 0xe4ba, 0x3f, 0x8, 0x100, 0x42, 0x1, 0xffffffff, 0x6, 0x34b, 0xfffffffffffff80c, 0x40, 0x20, 0x81f, 0x100000000, 0x88, 0x2, 0x7, 0x1, 0x1, 0x1ff, 0x149, 0x10000, 0x1, 0x4, 0x100, 0x1000, 0x4, 0x5, 0x2, 0x7fffffff, 0x6, 0x10001, 0x2, 0x100000000, 0x8, 0x5, 0x100, 0xfffffffeffffffff, 0x7fff, 0x2, 0x5, 0x100000001, 0x0, 0x8, 0x1, 0x81, 0x4552, 0x9, 0x5, 0xcf, 0x7, 0x10000, 0x7, 0x8000, 0x0, 0x9, 0x17d9c7b6, 0x36, 0x5, 0x6, 0x3, 0x38a7, 0xc2, 0x6a97, 0xff, 0x4, 0x6, 0x63, 0xfff, 0x8, 0x5, 0xfffffffffffffffa, 0x7ff, 0x3ff, 0x7, 0x9, 0x19a728b9, 0x2, 0xe77, 0x1, 0x7d99, 0xab, 0x7, 0x0, 0x6, 0x5, 0x8, 0x2, 0x7, 0x1a3, 0x7, 0x9f0, 0x7, 0x3, 0x7, 0x10001, 0x2, 0x7, 0x7a, 0x4, 0x87, 0x71, 0x5, 0x1, 0x7fff, 0x3, 0x1ff, 0x2, 0x4, 0x0, 0x1f, 0x7, 0xa9, 0x6, 0x9, 0x137, 0x4, 0x1b4, 0xff, 0x3, 0x9, 0x8, 0x5, 0x6, 0x1, 0x50, 0x134, 0x7, 0xfea, 0x9, 0x6, 0x0, 0x7f50b366, 0xfffffffffffffff8, 0x5, 0x7fff, 0x7f, 0x10001, 0x0, 0x1, 0x912, 0x1390, 0x1, 0x2], 0x5, [{[0x800, 0x4], @multicast1}, {[0x2, 0xff], @rand_addr=0x7}, {[0x1, 0x1], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x5, 0x101], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x1646db9a, 0x1000], @remote}]}, {[0x1, 0x80000001, 0x3, 0x3, 0x9, 0x3, 0x3bca1168, 0x661, 0xffffffffffffff02, 0x4, 0x3, 0xfc4, 0x4, 0x8, 0x9, 0xff, 0x1ff, 0x5, 0x4, 0x5, 0x6, 0x200000000000, 0x1, 0x0, 0x7ff, 0x401, 0x4, 0x81, 0x101, 0xa063, 0x200, 0x4, 0x3f, 0x80000000, 0x1, 0x7, 0x7fffffff, 0xb3, 0x200, 0x9, 0x10001, 0x9, 0x8, 0xd6, 0x8, 0xffffffff00000001, 0x80000001, 0xff, 0x6, 0x5, 0xa3a, 0x401, 0xff, 0x3, 0x81, 0x47, 0x3, 0x100000000, 0x2, 0x9, 0x6, 0x8, 0x33, 0x1d42927c, 0xfffffffffffffffc, 0x8, 0x7, 0x10000, 0x1, 0x7, 0xf33a, 0xdf, 0x1, 0xd059, 0xfffffffffffffffe, 0x3, 0x1, 0x7e77, 0x2, 0x5, 0x7, 0xdf, 0x8000000, 0x2, 0x1000, 0xffffffffffffff6f, 0x7, 0x7, 0x997, 0x5, 0x5db, 0x100000001, 0x5, 0x5, 0x4, 0x46, 0xfc, 0x9, 0x0, 0x2d6, 0x7, 0x7f, 0x4, 0x800, 0x7, 0xdc, 0x8, 0x10000, 0xfffffffffffffffa, 0x80, 0x1160, 0x80000000, 0xfff, 0xe53, 0x2, 0xde, 0x7, 0x45, 0x5, 0x1f, 0x6c, 0x6, 0x1000, 0x100000000, 0x0, 0x1, 0xfb, 0x5, 0x10000, 0xfffffffffffffbff, 0xffffffff00000000, 0xfff, 0x80, 0x8001, 0x1, 0x3f, 0x1ff8000000000000, 0xfffffffffffffffb, 0x3ff, 0xfffffffffffffffc, 0x9, 0x1, 0x80000000, 0xfffffffffffffff8, 0x7, 0x1, 0xd6de, 0x8000, 0x7, 0xa0000000, 0x493c, 0xa4, 0x6, 0x7, 0x2e01, 0x62, 0xfffffffffffff2b8, 0x578, 0x100, 0x1, 0x8, 0x9, 0xb7, 0xc68, 0xf7, 0x3, 0x9, 0x7, 0x2, 0x9f2600000000000, 0x3f, 0x7, 0x49c, 0x6, 0x0, 0x100000000, 0x5, 0xfffffffffffffffb, 0x0, 0x7fff, 0x1000, 0x40, 0x7, 0x0, 0x400, 0x2, 0x1cb3400000000, 0x6, 0x6, 0x2, 0x40, 0x0, 0x40, 0x1, 0x7fff, 0x6, 0x7f, 0xffffffffffffffff, 0x2, 0x7fffffff00, 0x78e, 0x5, 0x9, 0xea, 0xffff, 0x4, 0xc000000000000000, 0xffffffffffff9988, 0xffffffffffffffff, 0x2, 0x8000, 0x60fe, 0x0, 0x401, 0x80000000, 0x7, 0x0, 0x81, 0x6, 0x8, 0x7, 0x2, 0x9, 0x3ff, 0x4, 0x8000000000000000, 0x8, 0xf06, 0x5, 0x5, 0x1ff, 0x7, 0x8001, 0xbabd, 0x1, 0x81, 0x140000000000000, 0xfffffffffffffffe, 0x0, 0x5, 0x7f, 0x0, 0x4, 0x4, 0xfffffffffffffffc, 0x8000, 0x2, 0x4, 0x2, 0x100000001, 0x1000, 0xfbe, 0x80, 0xa3e, 0x1, 0x8, 0x3], 0x1, [{[0x0, 0x1b], @multicast2}]}}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x1ff, 0x40, 0x1, 0x0, "3de429e4d69bd0130f990cd67fc3b8adaf4be1983524b38dffadcac5b9a842bbbaf74a7f2a9b1ee1b251cb95b8865d29d7195231132a8f9ebd9a3c3ff3bac07c"}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}, {0x9, 0x0, 0xf6, 'bond_slave_0\x00', 'team_slave_1\x00', 'gre0\x00', 'vcan0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x9e, 0xce, [], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0xbac) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x30000, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000000c0)={0x1, 0x6}) r3 = dup2(r2, r0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e20, 0x4, @remote, 0x6f}, {0xa, 0x4e23, 0x400, @dev={0xfe, 0x80, [], 0x1a}, 0xf97}, 0x3, [0x6, 0x20, 0x3f67, 0xc5e, 0x200, 0x198d, 0x0, 0xc1]}, 0x5c) 07:31:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:08 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8847, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c043e10dc", 0xa}], 0x0, 0x0) 07:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x2}, 0x8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r3 = open(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)={0x0, @aes128, 0x0, "334d426c8523bf0b"}) sched_getattr(0x0, 0x0, 0x0, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() fchdir(0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)=0x2) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 07:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8848, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 454.263643] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 454.272184] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 454.300325] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:08 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400000000000) ioctl$TCGETX(r0, 0x5432, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0xb) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000004cbfb675ad5e113f74e186dd60d8652b000b2c00fe800000040002000080000000000000fe8000000000000b8c4fefbeb3e70b6b3d0397b200e0000000ff00000000aa00000005a7954b2e411291f4a11edc7ed127812e51155b8a8dbdf0008acf", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="bca41acf5d44cfd8"], 0x0) [ 454.336152] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 454.373296] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:08 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'lapb0\x00', {0x2, 0x4e22, @loopback}}) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xfffffffffffffffb, 0x1, 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x1f, 0x10002000000, 0x6, 0x7, 0x6, 0x5, 0x6, 0x10, 0x19}}) getsockopt$packet_int(r0, 0x107, 0x1b, 0x0, &(0x7f0000000080)=0xffffffffffffffd3) 07:31:08 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8864, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c003f10dc", 0xa}], 0x0, 0x0) [ 454.605046] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 454.614947] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8906, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:08 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:08 executing program 4: write$selinux_user(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f753a6ff06a6563745f723a68616c645f63616368655f743a2a3020726f6f7400"], 0x3) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2802, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x200000000000002) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x5, {{0xa, 0x4e24, 0x1, @mcast2}}, 0x1, 0x2, [{{0xa, 0x4e22, 0x8, @loopback, 0xbb7}}, {{0xa, 0x4e20, 0xa0f, @mcast1, 0x8}}]}, 0x190) 07:31:08 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 454.835422] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xf000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r0, r1) getgroups(0x3, &(0x7f00000000c0)=[0xee01, 0xee00, 0xee01]) r4 = getgid() r5 = getgid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x4, r4}, {0x8, 0x1, r5}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x3) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x5, r6}, {0x2, 0x1, r7}], {0x4, 0x1}, [{0x8, 0x5, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x3c, 0x2) [ 454.886508] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 454.915881] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 454.964753] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x1414ac, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:09 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff01, 0xa00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x91, 0x166, "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", 0xac, 0xffff, 0x3, 0x6, 0x5, 0x47dad5a, 0x3ecf, 0x1}, r1}}, 0x128) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 07:31:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c043f10dc", 0xa}], 0x0, 0x0) 07:31:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240), 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200800, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000000c0)=0x100000001) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 455.215877] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 455.249213] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xf0ffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 455.379148] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 455.417876] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x1000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x1ff) ioctl(r0, 0x0, &(0x7f0000000240)="7f32d9ea7145e9610f5a1051eef7e41b05c2c5ab27bca197abd622edcf48fe944d7788f193ce8f607d1ce4c006b0cf603421f8c65ff006dfe182e3de59f3d315b65b05907d0ab1c600667cafc78e4426379cf959c0b46cd73196ee80eff6c5a60e465d822b74b1") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0)="a0cadac6f6c7dd99fbda7d0f0080125ef82bd282013ecffbc3622c05866c7f683e2398cb165f85b2f160d65205f9e628def8180676c9ec9cef27cdb313184e95bd41969f4ba9428f764cafc80f315deab3fb2a3e50b695452fdef3bf6174435e4b0fab115b940c5e741854f40d2dc835c052b67f5e784caeb6f655c9343b59620d2ac225b0360a85aca0af6b3b154c7198c44a3a19b040d39d903dd198f5dd234cd6c4eb112731f9ab9137790b38ce25fa5ed787ba08d74a9fb3ff86c4ee9a4b7a8517f1ee768b16850bd4", &(0x7f00000001c0)="50d0b70255c9b66546c1", 0x2}, 0x20) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000080)) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000300)=0xc2c) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) [ 455.426501] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x9) ustat(0x3f, &(0x7f0000000040)) 07:31:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c004010dc", 0xa}], 0x0, 0x0) 07:31:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 455.606760] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 455.662464] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 455.673905] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 07:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x1000}) epoll_create1(0xffffffffffffffff) [ 455.721204] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 455.775629] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:09 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000002640)='./file0\x00', 0x4) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x7f0000000000, 0x8, &(0x7f0000002440)=[{&(0x7f0000000140)="0dd4cf303d60dec44f93ac8666d4314fbb65cf18768f1d8a20a6cc98c3d08531fad669b58cca57958c213b5feb132fae54e4979dfdcc8e1efb2c1dd9c62f3677b54038a6c0340a4b72d50ce4397894d9d20b2bde5808d8d09ad4183b07b55225bfe7acc3a54476b8292194edcd9621906d2521e912a7d41acc96f6df48aaeef9abdeef8ebf93035a87a4163bbd68d789015d3200a07f5bde16ca3e755785b6d391b3bfa9e81d9cfecd02f98ac047f5cd143367c120ea6791f0c93089fcc3", 0xbe, 0x2}, {&(0x7f0000000240)="a9ec4f47c9b6ebb7b801efe110288bbae2c49ca2ce69994023c86d713fdcbbd2d476f06d3dc0e4480be255a4ba7ba032953e1caeb384f4af94ea67826e48403dedc3af8ebba953b03bfd4e678ca082b3a2197f04b4b7e3e0bb6d91d7dd196f3d6eb69ceadb9e4737a14221158a3e7fd6b627403afed829ba0ec693450f3f", 0x7e, 0x9}, {&(0x7f00000002c0)="52d8a64adab086dabc6ee4e0d88f9893a309a659aa505827be329dd3b5cde5b49c1d591b1d7a54854425904131935a9a8a82717648c0db177356a3ad78afab301d2379b5eae4cc80d66ab4864aa1885773e26f1b76ac07", 0x57, 0xf04}, {&(0x7f0000000340)="5cfa887374c9d1c18a955f1c8a1b4de79953650512ad9ad709da6f52dc654044eca30c358ae1f1bae4496b2d3e680cfea1d13f3702ed7095033e281d4ce59e628af70170635112a0f35a06401b3f06010637aa876d13dd414bc528c86b61a734717c41348666ba2ccddf383700f92a1af90fadeff6c862d602eebc65fcf75f6c0c2e64a0a4adfa3b0e031c265afb545efdb3dea681a3118a583f5eb63a72dd40810621073f1ca0f9259494b5580a39a6f8bf2c09e885550af9cec3a52723441909ded8a966b5284035c1ba5ed673b24d60eddf4d1750be3ad0efe7d7bdb596fa7596a1259ca472b4702331cb74dcc80ae353b02da0240527979ebed2bd77953bad5a04f449b8335e170f9e84b4025a4a72114dad325b769566cf0c1746acaf3ab53074f67237ce84eab1af891f725b208c979105e168d07f79784cc5b5e37f47bc09a8c83960207135829a0634172413b90faed5011711bc8810f6050d1d3991c24d2c789ba07b9f62362cb9b935923031349000ea75f62fab76cb877fc9b015d1b2119dd007f1ee91e4b25907cb60f8ad2ff6d111e48ab60de2790d9398bc39a60995344b3b1fb2bded7d7b65edf7d1f015f1898aad65e1371358434314b48d5633bd7b717426d8be9ce842a9dcdb27fac54b698143cf977da3785648b111fa8501300063a18f3d1186172711bb8dbfb5845c346bace3c4283cd46241cb2fa1b12e2d60b37ae1730c77774e6a511b9ee20705554d707765fbebc46b6a699f77a38e2ec702b7a09c25a8009f72e13632ab2c7835d28aaa2427972a5f354f8f7f99418276d2623f3b3300c2ee4e0c5761b7d78055cfb91f2637ea9cc8474381800e4283229fd3d89b51e82d81205b05d3e528523e2536788479d188091ff9797ed33d6a1ae2db2fda7817a30af08bc752e610ea148a419cf42db902fe3fa62debf0afa05a2324847d101423954c9999c27051900348297d6b77e5b6e9dc0c22684d314977f044da32c0704a583d6e2eae9c0322b343d44a28c67a01e53a0949e7565e65f0177b7edd9b9ac9d2529c0f0fad64a7b1a4742ce77c6f3d5199effc0ec5d78b9c510ba60958bdf12d6d7b712761de3815e50985da42cf1c9f72ae6b247dbbb06b0a75b1ac27b6499ade1db6ff6582db4618c0f2708c0d7fbe5408dbacc84d5114d9443e1b4759639e3bfe5a73d2496f229ad789d6daf2d28066e34804bcbcccca0e03173735d56e51cba28df4925bf0b57e15693f6b5e00732ed095ba03591ec576f3ba6236295ba77c7a1a061664434c83b35aa952c5dd58ee6fd3845c8fd92374aab3d277c7bf361563bae7fa9e84a17134e10d8d071a31b2852b5b0f9cc92ba4c3c8dfa1a49f6f1f6e3c539cdd3233ece67486a98cf8c922ed83ff60ada1f3bb34c2db0c79d309b09a01f6174d2f77d4a1328cc014a75c6a0ed5b6184398f3edc427ead5faeba23f91c0ed24b6601649b6ecdd1cb10035412108c85b1e59a9890be143772b12c67b4dd665eac82431aeda0d2e509f0d914bf0173c0195833ee7a7fd03f7a334917ae2c891302481bcc1bd0967571cbca56a6b9f0ba2ffaa229c7b4b964e51403dd281822b0bc111193a85681322fa40d9ba6a193182c023f26d1eb28fe76bfd7354650241e67b8ef04f2017e1fa608891f70cf9b34898da15aec2ee8daa15b42c6545d18a5bdce5a9dd94d1eabc1390077a97e3c8297dc0237549d033f5ba893a8db858108362dbee611c4842b12aaebe6999ed0f9107f8140e1bc1ec9e4d97e855ea406a104ac12b355729ef940e7712afde86f1a5b7a7539b581e42a0e4a9f4f603d14507a947e01c6a2f9fcf8ce4c7af61f90e1f6d2e515a24e9ad4e67093ea36fcfa4cb7dd29c7dd434a8bd79104ccfc5352cc34fb83cad2db7a8c919725f2e5b00c5a0a94728b3148e797335f5ce8077f18d68bcc0d2c867c6612448492920dc9201e9da158f2c21568e656bf0b2ec3da6ffe6bc2d1c8eeb3290c96c951ff6716a7eb45e063bb2608e3e9c672a527b3011ca8e389068358e3b5f3a5efec48f5180ccfdb7ba75ed3899c8807c961a0fae4a8d4627a6f3acf4cb06bf2b645ba9088c752419333e39df883b91f62eb70b22725b6aa22851e11c7f7e6b0dd22b39839f0474d4537bc869c514b27ba58558286e9cf9ea6e36d6e82aa0b754458d7669c5808f295918877d65ac4abb165c7a225fe0e2d0d4eba4e44ad1446ffb0336ebb596ec51a11a37cfab923a46302c2c276f30526c718dd140af40219183c1e7d1bb4c79f3c78cdddfb978bc7076dc6e04111908389c34ecdafe64745ed8355f41641544c9d20a88b445e313257e8b4b28a4ed1f42849f9b0e64ceb978326c00c2a290c80beddcf69b1a822fd6fee1100ead6b14389ceee2b06386e2d1f8a43543c141ef10f451263ef5927bf704682f2f5d22cba7da56f139cee819c0ba699b92da554f5740e1781507ee0100041fc6c33a0f36470ba15deb6f6fa78e69821c0d6459d7f9937771f9fd7adff39ec9373337e79c4fea023eb6f76f2a66a70bcb2ab3c979de934bcaa7d2e6b3475cc0255932eefe504ccf6158b05b67d4f5a314d332e243bdbe3608ec27fcfcf22d659c24fb479de466b036f9bb49dfd12f86166c91807a1498a6e5fa2f444f99a4329f6dc36004204663e5fc225a5c66656ce03f4a18c24f19b99e1c7acef05826879759508383721a2d2f7162934a1c6322fb1acd706bf2df0273cfb62247cac4023135ef66df80479b09ae43e49ca1362c3c10d34e145b614f03712ad7bbd8a0791b26d12afeb0e2bcb8eca01adbc5202544c23046fde137067848c734530a73a6a64192c0127d74cecdaaa5d15a961ffa903042ee6d3d82be01ec2a0cd6d1e1e4b32ed8f3916762c805ad5938d9ddb72d1bb7ff349e57c5d73ad77f77ecc180b7ba15b7f9f020d1403f96ae921118a306c8b1cf5608328e86afea944151958b00c6872e9d846b0ea052886b9209ce1d66e83b296f1cf1602e19fb0d6dc5855787af84088a6ae94a6e8e109ae79995271a9c64ee528a5e39cee04aa96d1572c3df8e3f202ce8963bbd9de8eebe3dec5b5c724cef3dd5248d52fcda039cda7b488f496a4b20dddc80b1422310d8b4ca8bacd3ed82695aa70d257ac3260055127ea4304d29dc86b08f4e2a02d69e35930d00bb7f3b16f4d0ba6b71fed0b3405a506b4ee8b050898180d315dd1680ac8677736949d15accff5a6a6ae82dd4a758772f093e9b56270a2c656f65720cddcf7516287470c80385b88807fb40d52fdd45e75c78dacbdc78aeb61009bf9938a62a1c4a946b075131024a554784af92163869c902c1069d14d4eb711e5a3bcfba18a80e2ae0069617e3809a50034a85a897559a1f22c5be06f39ee5106b38d36d9022b2624d8269fe34151661f64e2ef6554c74cf53eda3d72d9a2790a610410b15d7b2c12264eaa7cd43aac5e5eab16a51f8816d938d213cd5c34cb823e36e09015ffcdaebc634758365ab72675f7258fd2a19964d8689a00af3219d1e8367ba7f5ee47a66eb2ca0692d6aa5d0c6f65b1aa4590c03bf890ffee9ddd4911ad0a37c4b861b581c426984f3a2ccff5d4a7188a8a958b0b1db139a6319adccc976dd84b440dd8cafb1885a30d6993c2ee57e49913cfa9f6e78e5427175a8161c9b50028aa98dbfd8ac147f26ffd83d13a3ab4dd15ddd557d85c600cff5fb18de46b110c99a0cf12f4420d2d5d79c2a310db19fcbd6e61d716df8e0e92ef488dc283dd6b30d9954c11d84de2e76648857f954254b38695c3ea23b3e74abc4f30867d2fc1efe44255b1f325ddd85bbd1f7a6cd0cdc5ee15ea7cff8481fcc1657eeb8ced13a34aaddaf7f826aefbe5a25e968c691b0e3046556af7fe41175465901f59973998f08e9d8e4c36fea3eca0b34f62a990e9e04a74e82685d071659630db352b88df14949d9e31661fac4e0716b961933c6b6d13b35f8c21ac616b3a4b428d61e5c952bc10a59e938152740ae21dbf582b50169ba136041d78532ac3872c1f37f05117811933f3251b46f455c5676ebbc507259dd495a2ce794041558ea9a1b1fb61a2f38217ddf316ab822d0c036bee11a07356219397085423b4aa9080183c7c84047af21f72680e8e46ec9b8b96e24322be7643039cb3aef3736fdc0fe24706fe0a471ae70a48694bc3074851e9f3cc621bf4ac36ff31ecffbdff7a1b2bf761a063fe7f5bfb379e26fcf61dc9750236c5957709cb6722050002a92f956f9e943133086cf54e394fb726c9588f74ae5e768e2f58daf125d967be4db4c3f0c024bcfc16991f64fac08ccfb431478054b3afa85d76b15b9d9adb2e8c3df7597782fa0a29870ab7c28c6397e13160c250137f3e3b14bab63dd5ab345c415db5b5466306855e6b3ca6f412a02732ecedc98d91115379aa23d1c2e8801602dfaf337426ccb761fb2de208a600373a35c22c4c90fcae1133418434a1885ec469dbb7221f794e514a194a15cdb77788e864a1404c2e0b527073a97f591fb8b6408bcf8cdc0eabf1144b9f239c77549a16c4cf5ce4c3522f67470747b8fd50eba372f68d6d212ef8ee342c9f66b26100452528a4d0124b055eda09ca7d6f8ab89196d033005ad188d2095a196b488818c4e7b4421ad6f6f290a935840bf6675fc5af469e42b8e3e15bf0defe3524cdc82194be8612d2e69388a3e6e781e23eafce34a3f7fe4d83556ed80a89808d8d12ca507485b3406f847ef908d9d0c927f08b07fbf903fddbc960e1a4e1b25be79ba407569f26bd8b6d84f11d1869b8e102681876a8a225aee1bb10438e00ff96cf6472db9ee14a8016ee2cda5373d05b89b797a7f5af4d1d53afd6d2e6a8bc7a7c83b2071748bb1a746557819d30813ea3a810650257cd474f45a58ee063bed510150c50d6b279d341a3e2c4df64f2060e4bc8c030ffe85579fd6a5db2c9e5f954579184a700c352b28ff69840440142e11881a1acb94b046a87b6e898116a0b065f73ea02f186ade52595a84d9ccb24980b0beea24c61f1edfcd9028147034eb949c97ba8aa47551ae08dddceac249ee8e418f66efa0142328ec0321de477f00824d07b699d65574ebc90dd0a8c29ad227258e4a5b8cbbd54d2b848b000aa11a765296672873356a6ba86cb1c9ff000bb9c742c139b4d469ad27fb199e81dea3882cccc1640ff9c503d48bb2ebc8d3d9e28dc05d5a90ac18adeb0a93deb5501cc4c17ab2723da61d809ddac7e2b04fdc82238f86a2dce1985a10c4ba43d57b42b8171adf613ab36f1632768777079b1b4cf4880879369dbde6f85eb6aefac2c3bd07805512dadf998cb819f0f4b28ba63301eb394104f24acdbca0c5607cb9a3b55c9c1eddab49d74de212641a7ca105b922ef0c601ad87b230b4c944c4e1654b5cda58d375ae8169250410cb7e97fef22c4056e8d9c930435f0d2d34811d34e41e0cbdc6713516911c988abf8d6f30919ef5038bc47eee394806aa48431442720a269b0f8cbfce4dfe083c44b677f9e756abc7a92b6b14a297998500415dc822504afa3ee671d0df3ec967438c26cdb87d36b4ba63d454fb3837d24bac49aff7fe9d61c926089f4073d79a8a0703559cc44800bf24ffa3c2c9bebf6eda12a0a1cf88d82f17a93b9e76ce14a56d2e6a2c34081a401bc29cf201b6b57967174916279ae761c22380c9fb49d95f4b3b25e3d3786da49e4b01a96f9e6837bbb5953e2537360c5f2ab389f46d673cd7367f325bbadc29ab11f3e32a6d1199f08cea3557e2f5a34fd4ef2ba", 0x1000, 0x100}, {&(0x7f0000001340)="d0b58bbdb188ec382c6eab177ec5683b0e757bc3c8bc049e75d7135c3fe4d65bfb9771185af9e47f5209c198875800588f80512725413def054370377ac5d8de8d8e", 0x42, 0xfff}, {&(0x7f00000013c0)="7f52143a0d25461e08086053065583124d046bc3b56b9f43028b46f9f70d75bbb8c2ee288e8a0522fcb13118c15326e65596c1240d", 0x35, 0x3}, {&(0x7f0000001400)="8cc879b3428babac62aba97e27ba65e5984db5f5edace3d15fb9c637c6e440", 0x1f, 0xffffffff}, {&(0x7f0000001440)="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", 0x1000, 0x1000}], 0x80000, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) mount(&(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x4, 0x0) 07:31:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044010dc", 0xa}], 0x0, 0x0) [ 455.933099] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 455.964202] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:10 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20040, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000280)=""/39) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0xfffffffffffffef3) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000440)=@hci={0x1f, r3, 0x1}, 0xfffffffffffffd01) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x3d, 0x2, 0x100000000, "4f073a67fc0d8471951c1fe5a70a8e77", "568cfacf0a2aeb8b50cd999aeb33b38dfcca59c24737f670dcba5283f1a92736a81d2d1b824c8866"}, 0x3d, 0x1) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000100)=""/182, &(0x7f00000001c0)=0xb6) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000001bc0)) 07:31:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 456.072676] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 456.125501] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:10 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 456.247279] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 456.259949] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:10 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x6000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 456.438295] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002880), 0x1000) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x75, 0x4) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c0f}}}, 0x90) 07:31:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044110dc", 0xa}], 0x0, 0x0) 07:31:10 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x7000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:10 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 456.854124] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 456.865088] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 457.024730] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:11 executing program 3: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) fcntl$setlease(r0, 0x400, 0x1) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)={[{0x7, 0x5, 0x10001, 0x8001, 0x2, 0x3, 0x1, 0x4, 0x3075, 0xffc00, 0x100000000, 0x100000000}, {0x5, 0x7ff, 0xffffffffffffff80, 0x1, 0x0, 0x3ff, 0x83, 0x1, 0x769c, 0x9, 0x3, 0xfffffffffffff001, 0x4}, {0x1, 0x3, 0x100, 0x1, 0x5, 0x3, 0xffffffffffffff4e, 0x3ff, 0x0, 0x7f, 0x4, 0x1, 0x3}], 0x8e}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r3, &(0x7f0000000080)="853e91e6bdbdffad3b33ed1d5c41", 0xe) 07:31:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 457.084421] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 457.096638] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8060000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 457.141029] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x6, &(0x7f0000000140), &(0x7f0000000080)=0x4) read(r2, &(0x7f0000000180)=""/143, 0x8f) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x2) r4 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x10001) write$P9_RAUTH(r4, &(0x7f0000000280)={0x14, 0x67, 0x2, {0xc2, 0x1, 0x5}}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth1_to_hsr\x00', r3}) 07:31:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 457.343578] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 457.368586] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044210dc", 0xa}], 0x0, 0x0) 07:31:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xb000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x40, {{0x2, 0x4e22, @empty}}, 0x0, 0x4, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @rand_addr=0xfffffffffffffff7}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @multicast2}}]}, 0x290) write$selinux_create(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="73797374656dd2753a6f626a6563745f723a73797374656d5f63726f6e5f73706f6f6c5f743a7330202f7573722f7362696e2f6e7470642030303030303030303030303082c8ed18555e8d2e202e2f62757300331c1542d3051eb127209eac2d907a92b01fefa70501400d222b331f9c13651e23b3a5b6ff03ed6be8ece4"], 0x53) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000001c0)={0x6, "e1f123600f2064e392dca01f2256f2a185d43830efedea99d1ca245c3d8af81e", 0x1, 0x1}) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/292], 0xa, 0x0) ftruncate(r0, 0x400048207) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x1000000000, 0x42) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000200)=0x7, 0x4) 07:31:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xc000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x20d) r5 = socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r3, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9c4, 0x4000000070000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e25, 0x3, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f00000002c0)='+\x8bRN\xb4\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00', 0x1) write$binfmt_misc(r8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="be363dd784f858ae6c2dce54169c88e48a8e43d07e5d344d7d09cd2d7e59f58fd2fbb6c602625a50e1d770f73d3885c81fdff78ab085d3cc59adedd5d33e05130d94b737ffa893adbc1c8367d0d896f2ee3f9dd23275bbb9d54e67f495dcefc539cf3ac4eb03ecae6983cfa1f8940a237e20000000000000000000"], 0x7b) close(r4) r11 = dup3(r1, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYBLOB="7cb7776ef9320e48ab18794ccfb654085406643057fb1825489d5031f88178570fcb0b13cbd3afa75275e6d0e733d9bfe30bb384d3b9afa3c2b23d63e58ab493850491005c665306e998d2d1e0003834a64f807213d465a383948dd8a1adef1b16dda6761203b82ea0f2bd447a303096ab349094dc0e98322fb2ca410aa2b8716ad3b434fa4169e6c443bf6cb84a121396988d6b05985c8f4b2883da82990c0913344896f5b8b138bdc30f7d2579b472f8d7bf9000000000000000cb753768e962feb6adce37454494d532f457607ffc2c2fdc3fb9f3dce944ae76fdcf7c6441e40146e390c34978dfcbab5be70384d5fe9bd308a62fb76624bdabcdcb5c0b089b3947bad34e64b8438b2460dadbb8dacce25e4a978710038cc7ea8fff7e978b70f83fa73ee4cf5c1f6325bad3e24468b9d089d3eceae29f4f165f02b419fd330f697f34924210dc6d91379ec77031e856253146cb18d7d48bdcc5205224ed17475577d1c6f152edf44659a4795b584902f767d4f3685d4e87284a05d7907de8a9927f3b2e0b71dfd6fc4f21e5e9009a2e0ab68772"], @ANYRESHEX=r0, @ANYRESDEC=r7, @ANYRESOCT=r9, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r6, @ANYRES64=r3, @ANYRES32=r5, @ANYRESHEX=0x0, @ANYRES32=r2, @ANYRESDEC, @ANYPTR64]], @ANYRES64=r1], 0x10}}, 0x2) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYPTR], 0x8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x18a}}, 0x0) [ 457.615012] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xd000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 457.707117] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 457.707124] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:11 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfff8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="020028bd700003dcdf2511000000440001000c0006006e6f6e650000000008000b00736970000c00070004000000200000000800080080000000080001000a000000080002002f0000000800010002000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x12) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 07:31:11 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 457.826557] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 457.908401] bridge0: port 3(gretap0) entered blocking state [ 457.924211] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x14000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044310dc", 0xa}], 0x0, 0x0) [ 457.958377] bridge0: port 3(gretap0) entered disabled state 07:31:12 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) write$binfmt_misc(r0, &(0x7f0000000a40)={'syz1', "796b6ecda31664d33001542195ad3322fd1890348ade2cf18dc4375852a3bb384bec0ed61c822f14f22a2f3a44bcc91299684cbecd42af20e4bb69a2e0bc1a2395b118f8e181fc4c30aef839e0486b00cb85a5e5ee626c9b1b3191d483a190cfbc3996c1d3b3f3212356aa4fd823c0f60b24d2c6249d6e019575c221ad87c6fd33bba88f6fd5e144efdeadcfe688c0816acaec566cc98db71bf1275543e7d3213ebc824decc21d039de044cb11f1aa772e0675b063cda0af6692b20239e0"}, 0xc2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)="e61770f55de9752a6869bb49463b6183", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000440)=""/35, 0x23}, {&(0x7f0000000480)=""/191, 0xbf}, {&(0x7f0000000540)=""/203, 0xcb}], 0x8, &(0x7f00000006c0)=""/131, 0x83}, 0x1ff}, {{&(0x7f00000007c0)=@caif, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)=""/34, 0x22}], 0x1, &(0x7f00000008c0)=""/247, 0xf7}, 0x8}], 0x2, 0x1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x47) [ 458.086748] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x20000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 458.168656] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 458.193547] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 458.197582] device gretap0 entered promiscuous mode [ 458.224471] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 458.262282] bridge0: port 3(gretap0) entered blocking state [ 458.268863] bridge0: port 3(gretap0) entered forwarding state 07:31:12 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) [ 458.468347] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 458.534731] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 458.585451] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80003) sendmmsg$alg(r1, &(0x7f0000003000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000e40)=""/4096, 0xff5d}], 0x1}}], 0x1, 0x0, 0x0) 07:31:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x30000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:12 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) sysfs$3(0x3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="467cce2e2876c0c5e940a0a82426b399cf03a688c5ce0739e48a978e7031262c7abff74025d0713d5de63d64e8a50f91be6a23f263fcb9", 0x37}, {&(0x7f0000000100)="cfe1f2cbfaa9ebe32e0c5bf6ae1014c89ce2e298010e581cf9f95e16239ef51567324dc4fc8b12b980a81e02f901ae9d5b2014cf62fddfe1f0e13b9e69c437d42d74bc906098fa2b355fef09d354fd337b8ae2e67d43909f25f24c9c30f11781770b9d56729c8c3d561ef59ed5506e1196a5eea51554e77e8f21474d5df24766276aeaa1bb252ce4a6ac4c0e232b1d32b20b51f47cd0cad1fb0b8557806307f2ce67a5cf12963f331d65c3b3b0d09940b5ae2b22a8e6e670b750baeac42b8793e91a9c65970bf93ee1cdee", 0xcb}, {&(0x7f00000002c0)="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", 0xfe}], 0x3) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 458.655482] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044510dc", 0xa}], 0x0, 0x0) [ 458.732953] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3f000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:12 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:12 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:13 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(0x0, 0x0, 0x4a) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) read(r3, &(0x7f00000000c0)=""/74, 0x4a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x7}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000440)={0x0, 0x0, 0x10001, [], 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 07:31:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x40000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 458.932392] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 459.034741] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 459.048997] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 459.072704] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x43050000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044610dc", 0xa}], 0x0, 0x0) 07:31:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x800e0000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:13 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 459.328737] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 459.438816] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 459.455970] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:13 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x80350000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 459.572429] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 07:31:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044710dc", 0xa}], 0x0, 0x0) [ 459.622394] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 459.678953] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 459.731693] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 459.844492] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 459.985808] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 460.020734] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070a86b284b9ea0a4c6ff905d26de149cc779bcb9c6002d") r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x2, [{}, {}]}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 07:31:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x81000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:14 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:14 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c004810dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x86ddffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 460.937570] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 460.994430] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 461.025425] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 461.043294] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:15 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000000c0)="3e420fc76a3a0fbb23c4a1fa12f066baf80cb88ae5078fef66bafc0c66ed66420f38814f00c7442400f1000000c74424027a5b0000ff2c24c74424002f700000c7442402b2000000c7442406000000000f011424b914080000b80c000000ba000000000f30c74424003b370000c7442402f4ffffffc7442406000000000f011c240f20e035000100000f22e0", 0x8c}], 0x1, 0x41, &(0x7f00000001c0)=[@efer={0x2, 0x800}], 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88470000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 461.204007] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 461.222007] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 461.239521] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 461.273799] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c004c10dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88480000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:15 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88640000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 461.592641] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 461.602191] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:15 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88a8ffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 461.644441] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 461.649568] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 461.663826] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006010dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 4: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:15 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88caffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:15 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x20080) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xfffffffffffffe01, 0x1, 0x5, 0x0, 0x0, [], [], [], 0x1, 0x40}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000080)=0xbc877fa4b38496c6) 07:31:16 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x7f', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 461.947215] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 461.979242] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x89060000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 462.044593] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:16 executing program 4: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4}, 0xc) 07:31:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\xff', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006810dc", 0xa}], 0x0, 0x0) [ 462.212804] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xac141400, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:16 executing program 4: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='\neiserfs\x00', 0x0, 0x0) 07:31:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004000), 0x1000) socket$caif_seqpacket(0x25, 0x5, 0x3) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lsetxattr$trusted_overlay_redirect(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.redirect\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xa}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) 07:31:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xeaffffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:16 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 462.485296] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 462.523563] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 462.557977] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:16 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfdffffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006c10dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfeffffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:16 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, 0x18) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)=0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffff80000000, 0x5, &(0x7f00000004c0)=[{&(0x7f00000001c0)="a3b9c0a1847a9be65339b63a79ef028ecf8fe505e249c73885b543ba72b73877af1a5abcbc5e35e6914a6d2277e3ae6b2760bd142223ddfe4c52df446d1d808841eafa5c3283ea4ea6aa4cbe7c8f04a8df9b830358fc26860cb994b832e2e51a00165225ffad7781544cb7caad7b0005441c2fce56e67100a375312c61a7091a16fc3adcef75d00bd21fb29b4878c1988a3b9539e950ea955b1d8f3fba6849e74d87f8dee24aab5b73ddbed0105d141c1fbbce715de15badbdea6bf262c5a3ed882d1a610721eae4923fd436eaa8550ac4b2c856b8389d20858a0f", 0xdb, 0x2}, {&(0x7f00000002c0)="e3cdaea91ed6af21e5c488618f1639fcfaca41cefcb4c07a80b422288c7d0f5477c2ed0e3159af766f23ac750983de41c2f87d8c56e95635bae2bbafff40380bb9bc4117741fd4f0da0e09934379f2e6367678f947b0134773c673359665fcf9eb1aaee8", 0x64, 0x800}, {&(0x7f0000000340)="340a08153705ca09723a5ccc0d72415e08206d82769f69d4485f1105ebe68f49ed2c5493fb5a446a7e13699787e67a1d7194af9028f8741c358137ee694f8517", 0x40, 0x400}, {&(0x7f0000000380)="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", 0xfe, 0x401}, {&(0x7f0000000480)="5951a87739cec045f9a8f8f03a7f", 0xe, 0x4ca2}], 0xf6c1c7b44ac83447, &(0x7f00000005c0)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@resize={'resize', 0x3d, 0x8}}, {@data_ordered='data=ordered'}, {@data_ordered='data=ordered'}, {@tails_on='tails=on'}, {@usrjquota='usrjquota'}, {@noattrs='noattrs'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@resize={'resize', 0x3d, 0x1}}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, '\\vboxnet1:'}}, {@uid_lt={'uid<', r1}}, {@obj_role={'obj_role', 0x3d, '/selinux/avc/hash_stats\x00'}}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000700)={0x8000, 0x1000, 0x4, {0x0, 0x1c9c380}, 0xffffffffffffffff, 0xfffffffffffffff8}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000780)=0x5) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000007c0)=0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000800)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0xd6e, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000880), 0x111, 0x2}}, 0x20) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000900)="b5083a51c1b47c3487764bd8b1d60be698f9df3dfe8948a0403e443c47ff4401fae23dbd6c729b1cdf5d69c0110d4ac604186166df7c03d7337f557406637cde37635ee381888cf2d3e760b90eabe11997b8b49b01e9a332f7729885fda2b101cd2bafc02cedc47593c7718c55d94d962c15cd4d4eef94ba87d9c56aa44cfead310301f28f9cf84d0094e85b664fb486f9138d0288c84fa051f411fc5e49e9200152eaf780b91e9adaf66399be276c44539c84f0b9a9252d7fe887ae6d61e8c43dfb624cf04576ee2b67f1aa929fad0132b580fb32683dd60770e58ac6a5fead9b7ace5238e06b39e412bf3ec51d35584c093dbb365ffabb5d43384c", 0xfc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a40)={r0, 0x6, 0x1, 0xfffffffffffffffe, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) lsetxattr$trusted_overlay_opaque(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.opaque\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x1) syz_mount_image$erofs(&(0x7f0000000b40)='erofs\x00', &(0x7f0000000b80)='./file1\x00', 0x1, 0x2, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)="6b6c7747fb44e8a4d75150559c514815aaf2e30b00911eb533df70ebb903d84c0dd068d14841ef2e4cd18a2d31b1cae8139f3fc5eb5a79cf2fc0f32494683797469f7d737377c438de1c28ede8dba95bf07ebe44861cafd9b32fd2b6a5247b419e920fea16ac27809cb4b6adad36f940e601191c615041add03f6ace3343a680203055de47d81763d578e2ed603dedd4f7999f9e8e203352c12b9ba91209ce65e265699a43fc4b7cc967df7cefb9a70c25d523476df71872f57b64d3e22b937c7299899b2c3c93a74017fa2b5c6e27089f8ed12dbea352e1bcf08dee519d62d15417", 0xe2, 0x6}, {&(0x7f0000000cc0)="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", 0x1000, 0xfffffffffffffff8}], 0x0, &(0x7f0000001d00)={[{@noacl='noacl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@euid_gt={'euid>', r1}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'block-allocator=no_unhashed_relocation'}}, {@euid_eq={'euid', 0x3d, r1}}]}) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000001dc0)) ioctl$KDMKTONE(r0, 0x4b30, 0x5) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000001e00)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001e40)={0x8000, 0xffffffffffffff80, 0x8000, 0x2b, 0xffffffffc418c4b1, 0x1, 0x97c3, 0xb374, 0x0}, &(0x7f0000001e80)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001ec0)={r3, 0x5}, 0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001f00)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001f40)='trusted.overlay.redirect\x00', &(0x7f0000001f80)='./file2\x00', 0x8, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001fc0)={0x70, 0x0, 0x1, [{0x5, 0x100000001, 0x0, 0xfffffffffffff800}, {0x2, 0x6, 0x6, 0x4, 'erofs\x00'}, {0x1, 0x656, 0x9, 0x3, 'reiserfs\x00'}]}, 0x70) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000002040)={@empty, @local, @loopback}, 0xc) socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002080)='/dev/loop-control\x00', 0x2, 0x0) bind$isdn(r4, &(0x7f00000020c0)={0x22, 0x1edc34c4, 0xc1, 0x5, 0x2}, 0x6) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000002100)) 07:31:16 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='%eiserfs\x00', 0x0, 0x0) 07:31:16 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) [ 462.887919] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 462.927213] erofs: read_super, device -> /dev/loop3 07:31:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffffa888, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 462.963004] erofs: options -> noacl,acl,nouser_xattr,noacl,euid>00000000000000000000,measure,subj_type=block-allocator=no_unhashed_relocation,euid=00000000000000000000, 07:31:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='r\niserfs\x00', 0x0, 0x0) [ 463.096630] erofs: cannot find valid erofs superblock 07:31:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffffca88, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 463.166218] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:17 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) [ 463.233743] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 463.240336] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='r%iserfs\x00', 0x0, 0x0) 07:31:17 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c007410dc", 0xa}], 0x0, 0x0) 07:31:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffffdd86, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0xe, 0xfffffffffffeffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x1f, {{0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast1}, 0x3f}}, 0x1, 0x8, [{{0xa, 0x4e21, 0x7, @remote, 0x3f}}, {{0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e20, 0x60000000, @ipv4={[], [], @multicast1}, 0x2}}, {{0xa, 0x4e24, 0x9, @rand_addr="eeaee1ea8836422e412cd2ad74f7fa33", 0x1}}, {{0xa, 0x4e20, 0x200, @local, 0x7fff}}, {{0xa, 0x4e23, 0x2d, @mcast1, 0x9}}, {{0xa, 0x4e20, 0xe0000000000000, @mcast2, 0x40}}, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x16}, 0xc4}}]}, 0x490) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1000035f, 0x0, 0x1f}, 0x0) 07:31:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rniserfs\x00', 0x0, 0x0) 07:31:17 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffff000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 463.628915] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:17 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev, @remote, 0x2, @null}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 463.699749] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='re\nserfs\x00', 0x0, 0x0) [ 463.764617] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:17 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) [ 463.816131] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffffffea, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 463.881137] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000350400040000000c000200080001000400"/32], 0x20}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) 07:31:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c007a10dc", 0xa}], 0x0, 0x0) [ 464.000605] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='re%serfs\x00', 0x0, 0x0) 07:31:18 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffffffd, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:18 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c044410dc", 0xa}], 0x0, 0x0) 07:31:18 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 464.235132] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffffffe, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='renserfs\x00', 0x0, 0x0) [ 464.298483] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 464.310922] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 464.323572] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0fff10dc", 0xa}], 0x0, 0x0) 07:31:18 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) 07:31:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xf0ffffffffffff, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x105000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 464.550014] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 464.576513] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 464.592764] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:18 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:18 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei\nerfs\x00', 0x0, 0x0) 07:31:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x100000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000400dc", 0xa}], 0x0, 0x0) 07:31:18 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) 07:31:18 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x34, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x16, 'securityuserbdevcgroup'}}, 0x34) [ 464.772536] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 464.869428] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 464.900178] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 464.908951] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:19 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x200000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei#erfs\x00', 0x0, 0x0) 07:31:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000800dc", 0xa}], 0x0, 0x0) [ 465.073961] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:19 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) 07:31:19 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) ioctl$int_in(r0, 0x5452, 0x0) 07:31:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x300000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 465.224754] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 465.253200] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 465.259435] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 465.260955] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei%erfs\x00', 0x0, 0x0) 07:31:19 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/141) ioctl$TIOCGPTPEER(r0, 0x540b, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 07:31:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000b00dc", 0xa}], 0x0, 0x0) 07:31:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x400000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:19 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:19 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) 07:31:19 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei*erfs\x00', 0x0, 0x0) 07:31:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x600000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 465.679059] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000140)="11dca5055e0bcfec7be070f2674d1801b7a4673fbd5744ae7930609c432d7e360a5d10c4010e13ef3de03f1b020ad1666082db9376c0c98dbeb8cb6f7be3ee86f3d0e4462e81247726d7385f77750a997c8f76096f625406f45973b68b6045384b22c9d6bd558de4363f4db81a919920087298082ac684ea5017d53b76ce4ff2d8d8d3719fe44217f8f2f99fae3e8412e628d70a2cf803c5cf80cfd0428f173d21f644957663d601ec2172b6e9d8bea6b956855b7f3d11c00b11afcf1af9d77415505b7353ed869935d45b48e8aaad6387f13670") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r2, 0x600, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x22}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x80) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0xe) listen(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) [ 465.730855] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:19 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 465.816593] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 465.837243] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x700000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00000adc", 0xa}], 0x0, 0x0) 07:31:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei+erfs\x00', 0x0, 0x0) [ 465.964139] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 3, id = 0 07:31:20 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 466.016938] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x800000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:20 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getitimer(0x3, &(0x7f0000000040)) 07:31:20 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei-erfs\x00', 0x0, 0x0) [ 466.229491] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 466.247250] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x806000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:20 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 466.398420] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000210dc", 0xa}], 0x0, 0x0) 07:31:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei.erfs\x00', 0x0, 0x0) [ 466.530573] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 466.566384] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00000adc", 0xa}], 0x0, 0x0) 07:31:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xb00000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:20 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:20 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) [ 466.741784] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 466.756570] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xc00000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rei0erfs\x00', 0x0, 0x0) [ 466.857997] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 466.974208] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 466.991828] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xd00000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000310dc", 0xa}], 0x0, 0x0) 07:31:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiKerfs\x00', 0x0, 0x0) 07:31:21 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) socket$inet(0x2, 0x4, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xffffffffffffffa4, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @remote}}}], 0x20}, 0x0) fcntl$getown(r0, 0x9) 07:31:21 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) 07:31:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x1400000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 467.245924] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:21 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiXerfs\x00', 0x0, 0x0) [ 467.366448] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 467.382575] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 467.468732] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000410dc", 0xa}], 0x0, 0x0) 07:31:21 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) [ 467.575174] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:21 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5}, 0xfffffd6c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7a, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) 07:31:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3000000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:21 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiaerfs\x00', 0x0, 0x0) 07:31:21 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 467.771998] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3f00000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 467.841463] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 467.878279] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:22 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiberfs\x00', 0x0, 0x0) 07:31:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) [ 467.964704] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:22 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 468.100658] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4000000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reicerfs\x00', 0x0, 0x0) 07:31:22 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 468.250511] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 468.266021] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 468.286713] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 468.480065] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4305000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiderfs\x00', 0x0, 0x0) 07:31:22 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x7f', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000610dc", 0xa}], 0x0, 0x0) 07:31:22 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 468.703968] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 468.726424] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 468.744759] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 468.768213] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 468.790839] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:22 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x800e000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiherfs\x00', 0x0, 0x0) 07:31:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000710dc", 0xa}], 0x0, 0x0) 07:31:23 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xf0', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 469.000862] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 07:31:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8035000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 469.065561] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiierfs\x00', 0x0, 0x0) [ 469.231947] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8100000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 469.294420] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:23 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 469.345023] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 469.376712] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:23 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\xff', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reikerfs\x00', 0x0, 0x0) 07:31:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x86ddffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000810dc", 0xa}], 0x0, 0x0) [ 469.590939] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:23 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reilerfs\x00', 0x0, 0x0) 07:31:23 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:23 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8847000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 469.849258] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reioerfs\x00', 0x0, 0x0) [ 469.896155] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 469.944829] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 469.948459] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:24 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000003, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8848000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:24 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiperfs\x00', 0x0, 0x0) [ 470.167659] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000910dc", 0xa}], 0x0, 0x0) [ 470.212744] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 470.252492] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 07:31:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8864000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 470.331189] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:24 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiterfs\x00', 0x0, 0x0) [ 470.428639] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:24 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) [ 470.469759] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 470.512552] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000a10dc", 0xa}], 0x0, 0x0) [ 470.566952] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:24 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000005, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88a8ffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:24 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiuerfs\x00', 0x0, 0x0) [ 470.722273] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00adface) 07:31:24 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) [ 470.797433] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x88caffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 470.914283] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:25 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) 07:31:25 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reixerfs\x00', 0x0, 0x0) [ 470.956847] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:25 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000006, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8906000000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 471.135132] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00adface) 07:31:25 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002210dc", 0xa}], 0x0, 0x0) 07:31:25 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiyerfs\x00', 0x0, 0x0) [ 471.243732] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xac14140000000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:25 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) [ 471.388526] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:25 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reizerfs\x00', 0x0, 0x0) 07:31:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xeaffffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 471.539951] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00adface) [ 471.566822] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 471.600967] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:25 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:25 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000007, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfdffffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:25 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) 07:31:25 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reis\nrfs\x00', 0x0, 0x0) 07:31:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002310dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfeffffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 471.898468] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 471.905109] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 471.933151] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:26 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reis%rfs\x00', 0x0, 0x0) 07:31:26 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000008, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) [ 472.108327] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 472.116872] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffffffff00000000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 472.201872] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 07:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c002c10dc", 0xa}], 0x0, 0x0) [ 472.277723] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:26 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) [ 472.342507] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffffffffffff000, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reisnrfs\x00', 0x0, 0x0) [ 472.416476] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 472.449019] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 472.463917] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:26 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) 07:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c004810dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:26 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reise\nfs\x00', 0x0, 0x0) 07:31:26 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000000a, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 472.693587] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 472.752851] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 472.759929] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 472.790455] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c004c10dc", 0xa}], 0x0, 0x0) 07:31:26 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reise%fs\x00', 0x0, 0x0) [ 472.939320] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 473.100299] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 473.120365] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:27 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiser\ns\x00', 0x0, 0x0) 07:31:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000004200050100000000000000000000004a"], 0x1}}, 0x0) 07:31:27 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000000c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 473.336117] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x6, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 473.376470] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006010dc", 0xa}], 0x0, 0x0) [ 473.467198] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiser%s\x00', 0x0, 0x0) [ 473.530871] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x81012, r1, 0x0) mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) sync_file_range(r1, 0x0, 0x5, 0x5) open(0x0, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f00000004c0)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffe) 07:31:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:27 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000510dc", 0xa}], 0x0, 0x0) 07:31:27 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000000f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 473.760835] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:27 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiser.s\x00', 0x0, 0x0) [ 473.808290] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 473.928444] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 473.935174] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, 0x0, 0x31d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000480)=""/162, 0xa2}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/129, 0x81}], 0x4}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 07:31:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006810dc", 0xa}], 0x0, 0x0) [ 474.065386] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:28 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) 07:31:28 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiser/s\x00', 0x0, 0x0) 07:31:28 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000010, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xb, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 474.182963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32467 comm=syz-executor.4 [ 474.306715] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 474.314812] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xc, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 474.365010] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 474.380580] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:28 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserns\x00', 0x0, 0x0) 07:31:28 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) 07:31:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 07:31:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c006c10dc", 0xa}], 0x0, 0x0) 07:31:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xd, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 474.537527] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:28 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf\n\x00', 0x0, 0x0) [ 474.651293] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:28 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000012, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:28 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000004305400f08030604000056df23d50800ac141414350000020000ac1414bb"], 0x0) 07:31:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x14, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:28 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) [ 474.879652] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 474.901362] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 474.907577] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 474.946163] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000014, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf#\x00', 0x0, 0x0) 07:31:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c007410dc", 0xa}], 0x0, 0x0) 07:31:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x30, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:29 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 475.210008] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xf0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf%\x00', 0x0, 0x0) 07:31:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000001a, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 475.429800] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 475.445082] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x300, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 475.499582] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r2, r2, 0x0, 0x8800007) 07:31:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf*\x00', 0x0, 0x0) 07:31:29 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) 07:31:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x543, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 475.636422] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c007a10dc", 0xa}], 0x0, 0x0) [ 475.785899] audit: type=1800 audit(1560670289.835:206): pid=316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17187 res=0 07:31:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000001b, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf+\x00', 0x0, 0x0) [ 475.875086] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 475.907347] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x600, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 475.976641] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 07:31:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x608, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000223dc", 0xa}], 0x0, 0x0) 07:31:30 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 476.131476] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf-\x00', 0x0, 0x0) 07:31:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x689, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 476.299252] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x10005) 07:31:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf.\x00', 0x0, 0x0) 07:31:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000001c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 476.453905] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x700, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:30 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserf0\x00', 0x0, 0x0) [ 476.540959] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 476.552769] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:30 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) 07:31:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00002fdc", 0xa}], 0x0, 0x0) [ 476.704931] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:31:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x806, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfK\x00', 0x0, 0x0) 07:31:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000001d, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 476.890367] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 476.890390] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xb00, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 476.962754] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:31:31 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) 07:31:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfX\x00', 0x0, 0x0) 07:31:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000041dc", 0xa}], 0x0, 0x0) [ 477.165481] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 477.193657] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:31 executing program 4: r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCNXCL(r0, 0x540d) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x0, 0x6000000]}, 0x2c) 07:31:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xc00, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:31 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) 07:31:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000001e, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 477.423607] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfa\x00', 0x0, 0x0) 07:31:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xd00, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 477.536562] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 477.660553] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)) 07:31:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000046dc", 0xa}], 0x0, 0x0) 07:31:31 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 477.783019] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfb\x00', 0x0, 0x0) 07:31:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xe80, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000046, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000003480)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) 07:31:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1400, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 478.031075] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 478.085397] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfc\x00', 0x0, 0x0) 07:31:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 478.210043] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:32 executing program 4: 07:31:32 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000006d, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:32 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 478.486827] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00007000", 0xa}], 0x0, 0x0) 07:31:32 executing program 4: 07:31:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfd\x00', 0x0, 0x0) 07:31:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 478.532706] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:32 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:32 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x800000eb, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:32 executing program 4: 07:31:32 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3580, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfh\x00', 0x0, 0x0) 07:31:32 executing program 4: [ 478.898801] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 478.909454] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3f00, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 479.012659] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 479.035061] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:33 executing program 4: 07:31:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000002dc", 0xa}], 0x0, 0x0) 07:31:33 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000104, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:33 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfi\x00', 0x0, 0x0) 07:31:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:33 executing program 4: [ 479.336177] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 479.376003] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfk\x00', 0x0, 0x0) 07:31:33 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000300, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 479.419522] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4305, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:33 executing program 4: [ 479.537066] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:33 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:33 executing program 4: [ 479.745669] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 479.792665] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00000adc", 0xa}], 0x0, 0x0) 07:31:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfl\x00', 0x0, 0x0) 07:31:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4788, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:33 executing program 4: 07:31:34 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x800003c8, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:34 executing program 4: 07:31:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4888, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfo\x00', 0x0, 0x0) [ 480.069207] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 480.104136] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 480.177499] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 07:31:34 executing program 4: 07:31:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000429, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x6488, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c00002fdc", 0xa}], 0x0, 0x0) [ 480.373927] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:34 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:31:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfp\x00', 0x0, 0x0) 07:31:34 executing program 4: [ 480.500542] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x800e, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:34 executing program 4: [ 480.542425] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 480.574077] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:34 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000042a, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8035, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserft\x00', 0x0, 0x0) 07:31:34 executing program 4: [ 480.755035] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 480.845474] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000041dc", 0xa}], 0x0, 0x0) 07:31:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8100, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:35 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) 07:31:35 executing program 4: 07:31:35 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000430, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfu\x00', 0x0, 0x0) [ 481.104720] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8847, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 481.196000] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00adface) [ 481.214021] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:35 executing program 4: 07:31:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000046dc", 0xa}], 0x0, 0x0) 07:31:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfx\x00', 0x0, 0x0) 07:31:35 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) 07:31:35 executing program 4: 07:31:35 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000435, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8848, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 481.503936] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 481.562054] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00adface) 07:31:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfy\x00', 0x0, 0x0) 07:31:35 executing program 4: [ 481.648798] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:35 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad", 0x3}], 0x0, 0x0) 07:31:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x2}], 0x0, 0x0) 07:31:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8864, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfz\x00', 0x0, 0x0) 07:31:35 executing program 4: [ 481.915640] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:36 executing program 4: 07:31:36 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80002649, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 482.049250] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00adface) [ 482.073308] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=0000face) 07:31:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8906, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x02', 0x0, 0x0) 07:31:36 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) 07:31:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x3}], 0x0, 0x0) 07:31:36 executing program 4: [ 482.304580] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xf000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:36 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x03', 0x0, 0x0) [ 482.514064] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 482.537380] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:36 executing program 4: 07:31:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1414ac, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 482.636863] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00adface) [ 482.667214] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:36 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) 07:31:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfec7be070") tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:31:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x4}], 0x0, 0x0) 07:31:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x04', 0x0, 0x0) 07:31:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xf0ffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:36 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80004600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 482.950956] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) semget(0x3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x800e0085e) 07:31:37 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) [ 483.013408] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 483.105862] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 483.137885] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x05', 0x0, 0x0) [ 483.198022] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 483.259701] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 483.314637] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 483.345857] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x5}], 0x0, 0x0) 07:31:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80007d03, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x06', 0x0, 0x0) 07:31:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 483.605511] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 483.741878] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 483.755577] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80008003, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10001}}, 0x1c) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) prctl$PR_SET_FPEXC(0xc, 0x2) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 07:31:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x6}], 0x0, 0x0) 07:31:38 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x8000000000, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 07:31:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\a', 0x0, 0x0) [ 483.972159] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 484.012224] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x6000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 484.048855] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:38 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000c000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x7}], 0x0, 0x0) 07:31:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\b', 0x0, 0x0) [ 484.206373] protocol 88fb is buggy, dev hsr_slave_0 [ 484.211565] protocol 88fb is buggy, dev hsr_slave_1 07:31:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) [ 484.395660] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\t', 0x0, 0x0) [ 484.553404] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:38 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:38 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:38 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000c003, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:38 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\n', 0x0, 0x0) [ 484.664007] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 484.687509] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 484.753941] FAULT_INJECTION: forcing a failure. [ 484.753941] name failslab, interval 1, probability 0, space 0, times 0 07:31:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8060000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 484.844937] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 484.863008] CPU: 0 PID: 1725 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 484.870368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.879855] Call Trace: [ 484.882515] dump_stack+0x172/0x1f0 [ 484.886810] should_fail.cold+0xa/0x1b 07:31:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x8}], 0x0, 0x0) [ 484.890832] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 484.897031] ? lock_downgrade+0x810/0x810 [ 484.901213] ? ___might_sleep+0x163/0x280 [ 484.905401] __should_failslab+0x121/0x190 [ 484.910018] should_failslab+0x9/0x14 [ 484.910032] __kmalloc+0x2e2/0x750 [ 484.910052] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 484.910065] ? fput+0x128/0x1a0 [ 484.910087] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 484.926721] ? strnlen_user+0x15f/0x1e0 [ 484.926738] ? __x64_sys_memfd_create+0x13c/0x470 [ 484.926767] __x64_sys_memfd_create+0x13c/0x470 [ 484.926784] ? memfd_fcntl+0x1a50/0x1a50 [ 484.926800] ? do_syscall_64+0x26/0x620 [ 484.926817] ? lockdep_hardirqs_on+0x415/0x5d0 [ 484.926835] ? trace_hardirqs_on+0x67/0x220 [ 484.926854] do_syscall_64+0xfd/0x620 [ 484.966735] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 484.972121] RIP: 0033:0x4592c9 [ 484.972139] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.972147] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 484.972164] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 484.972180] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 484.995257] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 484.995269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 484.995276] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 485.008775] FAULT_INJECTION: forcing a failure. [ 485.008775] name failslab, interval 1, probability 0, space 0, times 0 07:31:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xb000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x10', 0x0, 0x0) [ 485.098365] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 485.131911] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 485.134437] CPU: 0 PID: 1740 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 485.146108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.155705] Call Trace: [ 485.155736] dump_stack+0x172/0x1f0 [ 485.155764] should_fail.cold+0xa/0x1b [ 485.155787] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 485.169071] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 485.171377] ? lock_downgrade+0x810/0x810 [ 485.171397] ? ___might_sleep+0x163/0x280 [ 485.171419] __should_failslab+0x121/0x190 [ 485.171444] should_failslab+0x9/0x14 [ 485.181584] __kmalloc+0x2e2/0x750 [ 485.193900] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 485.193917] ? fput+0x128/0x1a0 [ 485.193932] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 485.193953] ? strnlen_user+0x15f/0x1e0 [ 485.206336] ? __x64_sys_memfd_create+0x13c/0x470 [ 485.206357] __x64_sys_memfd_create+0x13c/0x470 [ 485.206373] ? memfd_fcntl+0x1a50/0x1a50 [ 485.206388] ? do_syscall_64+0x26/0x620 [ 485.206409] ? lockdep_hardirqs_on+0x415/0x5d0 [ 485.238308] ? trace_hardirqs_on+0x67/0x220 [ 485.242671] do_syscall_64+0xfd/0x620 07:31:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xc000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 485.246584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 485.251796] RIP: 0033:0x4592c9 [ 485.255004] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.273932] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 485.281898] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 485.289182] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc 07:31:39 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:39 executing program 3 (fault-call:0 fault-nth:1): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 485.296477] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 485.303949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 485.311232] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs#', 0x0, 0x0) 07:31:39 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000fb03, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 485.475324] FAULT_INJECTION: forcing a failure. [ 485.475324] name failslab, interval 1, probability 0, space 0, times 0 [ 485.487391] FAULT_INJECTION: forcing a failure. [ 485.487391] name failslab, interval 1, probability 0, space 0, times 0 [ 485.536797] CPU: 1 PID: 1769 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 485.543968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.553376] Call Trace: [ 485.555997] dump_stack+0x172/0x1f0 [ 485.559655] should_fail.cold+0xa/0x1b [ 485.563570] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 485.568731] ? lock_downgrade+0x810/0x810 [ 485.572901] ? ___might_sleep+0x163/0x280 [ 485.572926] __should_failslab+0x121/0x190 [ 485.572951] should_failslab+0x9/0x14 [ 485.588383] kmem_cache_alloc+0x2ae/0x700 [ 485.592554] ? __alloc_fd+0x44d/0x560 [ 485.596377] ? shmem_destroy_callback+0xc0/0xc0 [ 485.601072] shmem_alloc_inode+0x1c/0x50 [ 485.601091] alloc_inode+0x64/0x190 [ 485.601108] new_inode_pseudo+0x19/0xf0 [ 485.601126] new_inode+0x1f/0x40 [ 485.616168] shmem_get_inode+0x84/0x780 [ 485.620168] __shmem_file_setup.part.0+0x7e/0x2b0 [ 485.625509] shmem_file_setup+0x66/0x90 07:31:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x9}], 0x0, 0x0) 07:31:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs`', 0x0, 0x0) 07:31:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xd000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 485.635422] __x64_sys_memfd_create+0x2a2/0x470 [ 485.635440] ? memfd_fcntl+0x1a50/0x1a50 [ 485.635455] ? do_syscall_64+0x26/0x620 [ 485.635473] ? lockdep_hardirqs_on+0x415/0x5d0 [ 485.635498] ? trace_hardirqs_on+0x67/0x220 [ 485.649325] do_syscall_64+0xfd/0x620 [ 485.649349] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 485.649360] RIP: 0033:0x4592c9 [ 485.649375] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.649383] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 485.649399] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 485.649407] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 485.649416] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 485.649425] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 485.649434] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 485.670749] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 485.673780] CPU: 1 PID: 1770 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 485.747947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.758816] Call Trace: [ 485.761447] dump_stack+0x172/0x1f0 [ 485.765118] should_fail.cold+0xa/0x1b [ 485.769137] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 485.774463] ? lock_downgrade+0x810/0x810 [ 485.779859] ? ___might_sleep+0x163/0x280 [ 485.784266] __should_failslab+0x121/0x190 [ 485.788555] should_failslab+0x9/0x14 [ 485.792390] kmem_cache_alloc+0x2ae/0x700 [ 485.796664] ? __alloc_fd+0x44d/0x560 [ 485.800530] ? shmem_destroy_callback+0xc0/0xc0 [ 485.805230] shmem_alloc_inode+0x1c/0x50 [ 485.809324] alloc_inode+0x64/0x190 [ 485.812982] new_inode_pseudo+0x19/0xf0 [ 485.816988] new_inode+0x1f/0x40 [ 485.820392] shmem_get_inode+0x84/0x780 [ 485.824396] __shmem_file_setup.part.0+0x7e/0x2b0 [ 485.829466] shmem_file_setup+0x66/0x90 [ 485.833482] __x64_sys_memfd_create+0x2a2/0x470 [ 485.838181] ? memfd_fcntl+0x1a50/0x1a50 [ 485.842281] ? do_syscall_64+0x26/0x620 [ 485.846287] ? lockdep_hardirqs_on+0x415/0x5d0 [ 485.850907] ? trace_hardirqs_on+0x67/0x220 [ 485.855292] do_syscall_64+0xfd/0x620 [ 485.859126] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 485.864416] RIP: 0033:0x4592c9 [ 485.867628] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.886551] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 485.894466] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 485.901866] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 485.909185] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 485.916483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 485.923855] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 485.931400] protocol 88fb is buggy, dev hsr_slave_0 [ 485.936440] protocol 88fb is buggy, dev hsr_slave_0 [ 485.936498] protocol 88fb is buggy, dev hsr_slave_1 [ 485.941582] protocol 88fb is buggy, dev hsr_slave_1 [ 485.952088] protocol 88fb is buggy, dev hsr_slave_1 [ 485.973693] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:40 executing program 3 (fault-call:0 fault-nth:2): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 485.996482] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 486.024077] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x14000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xb}], 0x0, 0x0) 07:31:40 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xf0', 0x0, 0x0) 07:31:40 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000ff0f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 486.159852] FAULT_INJECTION: forcing a failure. [ 486.159852] name failslab, interval 1, probability 0, space 0, times 0 [ 486.174247] CPU: 0 PID: 1794 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 486.181233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.190649] Call Trace: [ 486.193276] dump_stack+0x172/0x1f0 [ 486.197029] should_fail.cold+0xa/0x1b [ 486.201913] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 486.207052] ? percpu_ref_put_many+0x94/0x190 [ 486.211574] ? ___might_sleep+0x163/0x280 [ 486.215744] __should_failslab+0x121/0x190 [ 486.220005] should_failslab+0x9/0x14 [ 486.223834] kmem_cache_alloc+0x2ae/0x700 [ 486.228007] ? map_id_range_down+0x1ee/0x370 [ 486.232445] ? __put_user_ns+0x70/0x70 [ 486.236364] selinux_inode_alloc_security+0xb6/0x2a0 [ 486.241488] security_inode_alloc+0x8a/0xd0 [ 486.245903] inode_init_always+0x56e/0xb40 [ 486.250151] alloc_inode+0x81/0x190 [ 486.253821] new_inode_pseudo+0x19/0xf0 [ 486.257808] new_inode+0x1f/0x40 [ 486.261200] shmem_get_inode+0x84/0x780 [ 486.265195] __shmem_file_setup.part.0+0x7e/0x2b0 [ 486.270040] shmem_file_setup+0x66/0x90 [ 486.274044] __x64_sys_memfd_create+0x2a2/0x470 [ 486.278738] ? memfd_fcntl+0x1a50/0x1a50 [ 486.282850] ? do_syscall_64+0x26/0x620 [ 486.286383] protocol 88fb is buggy, dev hsr_slave_0 [ 486.286838] ? lockdep_hardirqs_on+0x415/0x5d0 [ 486.292095] protocol 88fb is buggy, dev hsr_slave_1 [ 486.296579] ? trace_hardirqs_on+0x67/0x220 [ 486.296601] do_syscall_64+0xfd/0x620 [ 486.296620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.296631] RIP: 0033:0x4592c9 [ 486.296648] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.296661] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 486.345831] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 486.353288] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc 07:31:40 executing program 3 (fault-call:0 fault-nth:3): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 486.360846] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 486.368133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 486.376231] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 486.514783] FAULT_INJECTION: forcing a failure. [ 486.514783] name failslab, interval 1, probability 0, space 0, times 0 [ 486.565261] CPU: 0 PID: 1809 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 486.572270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.581649] Call Trace: [ 486.584281] dump_stack+0x172/0x1f0 [ 486.588905] should_fail.cold+0xa/0x1b [ 486.592923] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 486.598067] ? percpu_ref_put_many+0x94/0x190 [ 486.600687] FAULT_INJECTION: forcing a failure. [ 486.600687] name failslab, interval 1, probability 0, space 0, times 0 [ 486.602588] ? ___might_sleep+0x163/0x280 [ 486.602611] __should_failslab+0x121/0x190 [ 486.602639] should_failslab+0x9/0x14 [ 486.628497] kmem_cache_alloc+0x2ae/0x700 [ 486.632678] ? map_id_range_down+0x1ee/0x370 [ 486.637112] ? __put_user_ns+0x70/0x70 [ 486.641035] selinux_inode_alloc_security+0xb6/0x2a0 [ 486.646166] security_inode_alloc+0x8a/0xd0 [ 486.650514] inode_init_always+0x56e/0xb40 [ 486.654780] alloc_inode+0x81/0x190 [ 486.658437] new_inode_pseudo+0x19/0xf0 [ 486.662452] new_inode+0x1f/0x40 [ 486.665849] shmem_get_inode+0x84/0x780 [ 486.669851] __shmem_file_setup.part.0+0x7e/0x2b0 [ 486.674726] shmem_file_setup+0x66/0x90 [ 486.678739] __x64_sys_memfd_create+0x2a2/0x470 [ 486.683535] ? memfd_fcntl+0x1a50/0x1a50 [ 486.687633] ? do_syscall_64+0x26/0x620 [ 486.691647] ? lockdep_hardirqs_on+0x415/0x5d0 [ 486.696252] ? trace_hardirqs_on+0x67/0x220 [ 486.700606] do_syscall_64+0xfd/0x620 [ 486.704444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.709653] RIP: 0033:0x4592c9 07:31:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x20000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 486.712863] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.731782] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 486.731801] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 486.731810] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 486.731819] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 486.731826] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 486.731835] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 486.733680] CPU: 0 PID: 1820 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 486.768750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.768763] Call Trace: [ 486.768793] dump_stack+0x172/0x1f0 [ 486.768814] should_fail.cold+0xa/0x1b [ 486.768831] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 486.768848] ? lock_downgrade+0x810/0x810 [ 486.768862] ? ___might_sleep+0x163/0x280 [ 486.768882] __should_failslab+0x121/0x190 [ 486.768897] should_failslab+0x9/0x14 [ 486.768910] kmem_cache_alloc+0x2ae/0x700 [ 486.768940] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 486.768961] ? lockdep_hardirqs_on+0x415/0x5d0 [ 486.837934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.843504] ? timespec64_trunc+0xf0/0x180 [ 486.847771] __d_alloc+0x2e/0x9c0 [ 486.851239] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 486.856452] d_alloc_pseudo+0x1e/0x70 [ 486.860357] alloc_file_pseudo+0xe2/0x280 [ 486.864525] ? __lockdep_init_map+0x10c/0x5b0 [ 486.869043] ? alloc_file+0x4d0/0x4d0 [ 486.872879] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 486.878472] ? kasan_check_write+0x14/0x20 [ 486.882729] __shmem_file_setup.part.0+0x108/0x2b0 [ 486.887686] shmem_file_setup+0x66/0x90 [ 486.891684] __x64_sys_memfd_create+0x2a2/0x470 [ 486.896374] ? memfd_fcntl+0x1a50/0x1a50 [ 486.900452] ? do_syscall_64+0x26/0x620 [ 486.904449] ? lockdep_hardirqs_on+0x415/0x5d0 [ 486.909058] ? trace_hardirqs_on+0x67/0x220 [ 486.913400] do_syscall_64+0xfd/0x620 [ 486.917222] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.922514] RIP: 0033:0x4592c9 [ 486.925716] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.944643] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 486.952381] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 486.959671] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc 07:31:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 486.966957] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 486.974248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 486.981567] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 487.056230] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x30000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 487.176630] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 487.192036] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:41 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs,', 0x0, 0x0) 07:31:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3f000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:41 executing program 3 (fault-call:0 fault-nth:4): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 487.353279] FAULT_INJECTION: forcing a failure. [ 487.353279] name failslab, interval 1, probability 0, space 0, times 0 [ 487.381114] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 487.466517] CPU: 1 PID: 1845 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 487.473530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.483088] Call Trace: [ 487.485731] dump_stack+0x172/0x1f0 [ 487.489395] should_fail.cold+0xa/0x1b [ 487.493407] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 487.498540] ? lock_downgrade+0x810/0x810 [ 487.502710] ? ___might_sleep+0x163/0x280 [ 487.505319] FAULT_INJECTION: forcing a failure. [ 487.505319] name failslab, interval 1, probability 0, space 0, times 0 [ 487.506882] __should_failslab+0x121/0x190 [ 487.506901] should_failslab+0x9/0x14 [ 487.506914] kmem_cache_alloc+0x2ae/0x700 [ 487.506930] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 487.506961] ? lockdep_hardirqs_on+0x415/0x5d0 [ 487.540015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.545576] ? timespec64_trunc+0xf0/0x180 [ 487.549824] __d_alloc+0x2e/0x9c0 [ 487.553397] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 487.558621] d_alloc_pseudo+0x1e/0x70 [ 487.562439] alloc_file_pseudo+0xe2/0x280 [ 487.566603] ? __lockdep_init_map+0x10c/0x5b0 [ 487.571133] ? alloc_file+0x4d0/0x4d0 [ 487.574982] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 487.583021] ? kasan_check_write+0x14/0x20 [ 487.587327] __shmem_file_setup.part.0+0x108/0x2b0 [ 487.592285] shmem_file_setup+0x66/0x90 [ 487.596285] __x64_sys_memfd_create+0x2a2/0x470 [ 487.600989] ? memfd_fcntl+0x1a50/0x1a50 [ 487.605067] ? do_syscall_64+0x26/0x620 [ 487.609055] ? lockdep_hardirqs_on+0x415/0x5d0 [ 487.613649] ? trace_hardirqs_on+0x67/0x220 [ 487.617997] do_syscall_64+0xfd/0x620 [ 487.621906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 487.627215] RIP: 0033:0x4592c9 [ 487.630420] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.652368] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 487.660254] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 07:31:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x10}], 0x0, 0x0) 07:31:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x40000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:41 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 487.667600] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 487.674894] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 487.682184] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 487.689509] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 487.696828] CPU: 0 PID: 1854 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 487.703805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.713179] Call Trace: [ 487.715819] dump_stack+0x172/0x1f0 [ 487.719487] should_fail.cold+0xa/0x1b [ 487.723412] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 487.728631] ? lock_downgrade+0x810/0x810 [ 487.732811] ? ___might_sleep+0x163/0x280 [ 487.736993] __should_failslab+0x121/0x190 [ 487.741262] should_failslab+0x9/0x14 [ 487.745083] kmem_cache_alloc+0x2ae/0x700 [ 487.745110] __alloc_file+0x27/0x300 [ 487.745127] alloc_empty_file+0x72/0x170 [ 487.757109] alloc_file+0x5e/0x4d0 [ 487.757131] alloc_file_pseudo+0x189/0x280 [ 487.757145] ? alloc_file+0x4d0/0x4d0 [ 487.757164] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 487.757181] ? kasan_check_write+0x14/0x20 [ 487.757201] __shmem_file_setup.part.0+0x108/0x2b0 [ 487.757219] shmem_file_setup+0x66/0x90 [ 487.757238] __x64_sys_memfd_create+0x2a2/0x470 [ 487.757254] ? memfd_fcntl+0x1a50/0x1a50 [ 487.757269] ? do_syscall_64+0x26/0x620 [ 487.757290] ? lockdep_hardirqs_on+0x415/0x5d0 [ 487.800267] ? trace_hardirqs_on+0x67/0x220 [ 487.809191] do_syscall_64+0xfd/0x620 [ 487.809212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 487.809223] RIP: 0033:0x4592c9 [ 487.809238] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.809245] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 487.809260] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 487.809268] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc 07:31:41 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x43050000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:41 executing program 3 (fault-call:0 fault-nth:5): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 487.809276] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 487.809283] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 487.809290] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 487.966372] protocol 88fb is buggy, dev hsr_slave_0 07:31:42 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 487.993163] FAULT_INJECTION: forcing a failure. [ 487.993163] name failslab, interval 1, probability 0, space 0, times 0 [ 488.056766] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 488.088067] FAULT_INJECTION: forcing a failure. [ 488.088067] name failslab, interval 1, probability 0, space 0, times 0 [ 488.096683] CPU: 0 PID: 1872 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 488.106280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.115690] Call Trace: [ 488.118355] dump_stack+0x172/0x1f0 [ 488.122022] should_fail.cold+0xa/0x1b [ 488.125946] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 488.131082] ? lock_downgrade+0x810/0x810 [ 488.135261] ? ___might_sleep+0x163/0x280 [ 488.139436] __should_failslab+0x121/0x190 [ 488.143695] should_failslab+0x9/0x14 [ 488.147514] kmem_cache_alloc+0x2ae/0x700 [ 488.151694] __alloc_file+0x27/0x300 [ 488.155441] alloc_empty_file+0x72/0x170 [ 488.159530] alloc_file+0x5e/0x4d0 [ 488.163096] alloc_file_pseudo+0x189/0x280 [ 488.167353] ? alloc_file+0x4d0/0x4d0 [ 488.171185] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 488.176753] ? kasan_check_write+0x14/0x20 [ 488.181022] __shmem_file_setup.part.0+0x108/0x2b0 [ 488.185989] shmem_file_setup+0x66/0x90 [ 488.189998] __x64_sys_memfd_create+0x2a2/0x470 [ 488.194696] ? memfd_fcntl+0x1a50/0x1a50 [ 488.198790] ? do_syscall_64+0x26/0x620 [ 488.202797] ? lockdep_hardirqs_on+0x415/0x5d0 07:31:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x800e0000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 488.207409] ? trace_hardirqs_on+0x67/0x220 [ 488.211764] do_syscall_64+0xfd/0x620 [ 488.215594] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 488.220811] RIP: 0033:0x4592c9 [ 488.224026] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.235715] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 488.243045] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 488.243064] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 488.243072] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 488.243081] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 488.243090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 488.243097] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 488.245867] CPU: 0 PID: 1878 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 488.289016] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 488.293913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.293921] Call Trace: [ 488.293949] dump_stack+0x172/0x1f0 [ 488.293972] should_fail.cold+0xa/0x1b [ 488.293990] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 488.294011] ? lock_downgrade+0x810/0x810 [ 488.340407] ? ___might_sleep+0x163/0x280 [ 488.344668] __should_failslab+0x121/0x190 [ 488.348938] should_failslab+0x9/0x14 [ 488.352762] kmem_cache_alloc+0x2ae/0x700 [ 488.356938] ? rcu_read_lock_sched_held+0x110/0x130 [ 488.361980] selinux_file_alloc_security+0xb4/0x190 [ 488.367023] security_file_alloc+0x63/0xa0 [ 488.371280] __alloc_file+0x9d/0x300 [ 488.375012] alloc_empty_file+0x72/0x170 [ 488.379087] alloc_file+0x5e/0x4d0 [ 488.382641] alloc_file_pseudo+0x189/0x280 [ 488.386911] ? alloc_file+0x4d0/0x4d0 [ 488.392045] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 488.397603] ? kasan_check_write+0x14/0x20 [ 488.401853] __shmem_file_setup.part.0+0x108/0x2b0 [ 488.406812] shmem_file_setup+0x66/0x90 [ 488.410811] __x64_sys_memfd_create+0x2a2/0x470 [ 488.415509] ? memfd_fcntl+0x1a50/0x1a50 [ 488.419587] ? do_syscall_64+0x26/0x620 [ 488.423583] ? lockdep_hardirqs_on+0x415/0x5d0 [ 488.428359] ? trace_hardirqs_on+0x67/0x220 [ 488.432706] do_syscall_64+0xfd/0x620 [ 488.436526] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 488.441720] RIP: 0033:0x4592c9 [ 488.444927] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.463845] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 488.471580] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 488.478894] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 488.486180] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 488.493467] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7540c176d4 [ 488.500786] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:42 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:42 executing program 3 (fault-call:0 fault-nth:6): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:42 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 488.636177] FAULT_INJECTION: forcing a failure. [ 488.636177] name failslab, interval 1, probability 0, space 0, times 0 [ 488.637132] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x14}], 0x0, 0x0) 07:31:42 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x3, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 488.762661] CPU: 0 PID: 1894 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 488.769785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.779348] Call Trace: [ 488.781981] dump_stack+0x172/0x1f0 [ 488.785651] should_fail.cold+0xa/0x1b [ 488.789577] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 488.794723] ? lock_downgrade+0x810/0x810 [ 488.798902] ? ___might_sleep+0x163/0x280 [ 488.803088] __should_failslab+0x121/0x190 [ 488.807367] should_failslab+0x9/0x14 07:31:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80350000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 488.812220] kmem_cache_alloc+0x2ae/0x700 [ 488.816413] ? rcu_read_lock_sched_held+0x110/0x130 [ 488.821475] selinux_file_alloc_security+0xb4/0x190 [ 488.826533] security_file_alloc+0x63/0xa0 [ 488.830820] __alloc_file+0x9d/0x300 [ 488.834577] alloc_empty_file+0x72/0x170 [ 488.838693] alloc_file+0x5e/0x4d0 [ 488.841052] FAULT_INJECTION: forcing a failure. [ 488.841052] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 488.842349] alloc_file_pseudo+0x189/0x280 [ 488.842367] ? alloc_file+0x4d0/0x4d0 [ 488.842396] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 488.868125] ? kasan_check_write+0x14/0x20 [ 488.872397] __shmem_file_setup.part.0+0x108/0x2b0 [ 488.877364] shmem_file_setup+0x66/0x90 [ 488.881367] __x64_sys_memfd_create+0x2a2/0x470 [ 488.886421] ? memfd_fcntl+0x1a50/0x1a50 [ 488.890516] ? do_syscall_64+0x26/0x620 [ 488.894530] ? lockdep_hardirqs_on+0x415/0x5d0 [ 488.899154] ? trace_hardirqs_on+0x67/0x220 [ 488.903519] do_syscall_64+0xfd/0x620 [ 488.907392] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 488.912610] RIP: 0033:0x4592c9 [ 488.915831] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.934795] RSP: 002b:00007fb3e92c6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 488.942724] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004592c9 [ 488.950027] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be1cc [ 488.957331] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 488.964667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb3e92c76d4 [ 488.971994] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 488.979345] CPU: 1 PID: 1908 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 488.986328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.991171] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 488.995700] Call Trace: [ 488.995731] dump_stack+0x172/0x1f0 [ 488.995753] should_fail.cold+0xa/0x1b [ 488.995772] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 488.995794] ? ___might_sleep+0x163/0x280 [ 489.025272] ? __might_sleep+0x95/0x190 [ 489.029284] __alloc_pages_nodemask+0x1ee/0x760 [ 489.033980] ? lock_downgrade+0x810/0x810 [ 489.038287] ? __alloc_pages_slowpath+0x2870/0x2870 [ 489.043499] ? avc_has_perm_noaudit+0x3b6/0x570 [ 489.048189] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 489.053824] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 489.059393] alloc_pages_vma+0xdd/0x5a0 [ 489.063384] shmem_alloc_page+0xc0/0x180 [ 489.067460] ? shmem_swapin+0x1a0/0x1a0 [ 489.071450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.077028] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 489.082064] ? __vm_enough_memory+0x324/0x5a0 [ 489.086668] shmem_alloc_and_acct_page+0x165/0x970 [ 489.091915] shmem_getpage_gfp+0x44a/0x3960 [ 489.096280] ? shmem_add_to_page_cache+0xd30/0xd30 [ 489.101236] ? current_time+0x6f/0x140 [ 489.105144] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 489.110303] ? lockdep_hardirqs_on+0x415/0x5d0 [ 489.114900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 489.120553] ? iov_iter_fault_in_readable+0x22c/0x450 [ 489.125770] shmem_write_begin+0x10b/0x1e0 [ 489.130027] generic_perform_write+0x22a/0x520 [ 489.134633] ? page_endio+0x780/0x780 [ 489.138450] ? current_time+0x140/0x140 [ 489.142451] ? lock_acquire+0x16f/0x3f0 [ 489.146440] __generic_file_write_iter+0x25e/0x630 [ 489.151397] generic_file_write_iter+0x383/0x730 [ 489.156176] __vfs_write+0x587/0x810 [ 489.159917] ? kernel_read+0x120/0x120 [ 489.163831] ? rcu_read_lock_sched_held+0x110/0x130 [ 489.168953] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 489.173723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.179274] ? __sb_start_write+0x1ac/0x360 [ 489.183806] vfs_write+0x20c/0x560 [ 489.187363] ksys_pwrite64+0x183/0x1c0 [ 489.191263] ? __ia32_sys_pread64+0xf0/0xf0 [ 489.195595] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 489.200360] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 489.205131] ? do_syscall_64+0x26/0x620 [ 489.209112] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.214485] ? do_syscall_64+0x26/0x620 [ 489.218478] __x64_sys_pwrite64+0x97/0xf0 [ 489.222645] do_syscall_64+0xfd/0x620 [ 489.226460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.231663] RIP: 0033:0x413217 [ 489.234864] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 489.253805] RSP: 002b:00007f7540c16a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 489.261540] RAX: ffffffffffffffda RBX: 0000000020000090 RCX: 0000000000413217 [ 489.268843] RDX: 0000000000000005 RSI: 0000000020000180 RDI: 0000000000000004 [ 489.276139] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 489.283434] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 489.290812] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:43 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:43 executing program 4 (fault-call:0 fault-nth:6): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 489.351362] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 489.355310] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 489.426887] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 489.493438] FAULT_INJECTION: forcing a failure. [ 489.493438] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 489.520746] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 489.524681] CPU: 0 PID: 1926 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 489.537567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.547724] Call Trace: [ 489.550394] dump_stack+0x172/0x1f0 [ 489.554063] should_fail.cold+0xa/0x1b [ 489.557990] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 489.563117] ? ___might_sleep+0x163/0x280 [ 489.570944] ? __might_sleep+0x95/0x190 [ 489.574949] __alloc_pages_nodemask+0x1ee/0x760 [ 489.582721] ? lock_downgrade+0x810/0x810 [ 489.586999] ? __alloc_pages_slowpath+0x2870/0x2870 [ 489.592052] ? avc_has_perm_noaudit+0x3b6/0x570 [ 489.596754] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 489.602333] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 489.607905] alloc_pages_vma+0xdd/0x5a0 [ 489.611903] shmem_alloc_page+0xc0/0x180 [ 489.615984] ? shmem_swapin+0x1a0/0x1a0 [ 489.619985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.625588] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 489.630640] ? __vm_enough_memory+0x324/0x5a0 [ 489.635163] shmem_alloc_and_acct_page+0x165/0x970 [ 489.640209] shmem_getpage_gfp+0x44a/0x3960 [ 489.644872] ? shmem_add_to_page_cache+0xd30/0xd30 [ 489.649823] ? current_time+0x6f/0x140 [ 489.654226] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 489.659358] ? lockdep_hardirqs_on+0x415/0x5d0 [ 489.664061] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 489.669627] ? iov_iter_fault_in_readable+0x22c/0x450 [ 489.674860] shmem_write_begin+0x10b/0x1e0 [ 489.679213] generic_perform_write+0x22a/0x520 [ 489.683834] ? page_endio+0x780/0x780 [ 489.687674] ? current_time+0x140/0x140 [ 489.691670] ? lock_acquire+0x16f/0x3f0 [ 489.695675] __generic_file_write_iter+0x25e/0x630 [ 489.700663] generic_file_write_iter+0x383/0x730 [ 489.705471] __vfs_write+0x587/0x810 [ 489.709208] ? kernel_read+0x120/0x120 [ 489.713153] ? rcu_read_lock_sched_held+0x110/0x130 [ 489.718296] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 489.723087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.728650] ? __sb_start_write+0x1ac/0x360 [ 489.732990] vfs_write+0x20c/0x560 [ 489.736558] ksys_pwrite64+0x183/0x1c0 [ 489.740565] ? __ia32_sys_pread64+0xf0/0xf0 [ 489.744899] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 489.749797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 489.754591] ? do_syscall_64+0x26/0x620 [ 489.758587] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.763978] ? do_syscall_64+0x26/0x620 [ 489.767979] __x64_sys_pwrite64+0x97/0xf0 [ 489.772155] do_syscall_64+0xfd/0x620 [ 489.775990] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.781204] RIP: 0033:0x413217 [ 489.784419] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 489.803433] RSP: 002b:00007fb3e92c6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 489.811170] RAX: ffffffffffffffda RBX: 0000000020000090 RCX: 0000000000413217 [ 489.818490] RDX: 0000000000000005 RSI: 0000000020000180 RDI: 0000000000000004 [ 489.825793] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 489.833114] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 07:31:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x81000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x25}], 0x0, 0x0) [ 489.840427] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:43 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x4, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:43 executing program 3 (fault-call:0 fault-nth:7): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 489.946930] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 489.986889] FAULT_INJECTION: forcing a failure. 07:31:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86ddffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 489.986889] name failslab, interval 1, probability 0, space 0, times 0 [ 490.009681] CPU: 0 PID: 1942 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 490.016697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.026076] Call Trace: [ 490.028713] dump_stack+0x172/0x1f0 [ 490.032376] should_fail.cold+0xa/0x1b [ 490.036299] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 490.041468] ? lock_downgrade+0x810/0x810 [ 490.045651] ? ___might_sleep+0x163/0x280 [ 490.046489] net_ratelimit: 6 callbacks suppressed [ 490.046501] protocol 88fb is buggy, dev hsr_slave_0 [ 490.049815] __should_failslab+0x121/0x190 [ 490.054720] protocol 88fb is buggy, dev hsr_slave_1 [ 490.059683] should_failslab+0x9/0x14 [ 490.059697] kmem_cache_alloc+0x2ae/0x700 [ 490.059715] ? percpu_ref_put_many+0x94/0x190 [ 490.059731] getname_flags+0xd6/0x5b0 [ 490.059747] getname+0x1a/0x20 [ 490.059771] do_sys_open+0x2c9/0x550 [ 490.059789] ? filp_open+0x80/0x80 [ 490.064169] protocol 88fb is buggy, dev hsr_slave_1 [ 490.069153] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 490.069168] ? do_syscall_64+0x26/0x620 [ 490.069182] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.069196] ? do_syscall_64+0x26/0x620 [ 490.069218] __x64_sys_open+0x7e/0xc0 [ 490.122716] do_syscall_64+0xfd/0x620 [ 490.126535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.131730] RIP: 0033:0x4131b1 [ 490.134963] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 490.154257] RSP: 002b:00007f7540c16a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 490.161979] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004131b1 [ 490.169279] RDX: 00007f7540c16b0a RSI: 0000000000000002 RDI: 00007f7540c16b00 [ 490.176712] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 490.183992] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 07:31:44 executing program 3 (fault-call:0 fault-nth:8): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 490.191418] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 490.198980] protocol 88fb is buggy, dev hsr_slave_0 [ 490.204096] protocol 88fb is buggy, dev hsr_slave_1 [ 490.292094] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 490.305245] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:44 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x5, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:44 executing program 4 (fault-call:0 fault-nth:7): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 490.384947] FAULT_INJECTION: forcing a failure. [ 490.384947] name failslab, interval 1, probability 0, space 0, times 0 [ 490.402404] CPU: 0 PID: 1959 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 490.409410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.418971] Call Trace: [ 490.421624] dump_stack+0x172/0x1f0 [ 490.425299] should_fail.cold+0xa/0x1b [ 490.429228] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 490.434364] ? lock_downgrade+0x810/0x810 [ 490.438546] ? ___might_sleep+0x163/0x280 [ 490.442747] __should_failslab+0x121/0x190 [ 490.446386] protocol 88fb is buggy, dev hsr_slave_0 [ 490.447024] should_failslab+0x9/0x14 [ 490.452113] protocol 88fb is buggy, dev hsr_slave_1 [ 490.455866] kmem_cache_alloc+0x2ae/0x700 [ 490.465102] ? __save_stack_trace+0x99/0x100 [ 490.469547] __alloc_file+0x27/0x300 [ 490.473282] alloc_empty_file+0x72/0x170 [ 490.477456] path_openat+0xef/0x4690 [ 490.481573] ? __lock_acquire+0x6eb/0x48f0 [ 490.485822] ? getname+0x1a/0x20 [ 490.489220] ? do_sys_open+0x2c9/0x550 [ 490.493120] ? __x64_sys_open+0x7e/0xc0 [ 490.497105] ? do_syscall_64+0xfd/0x620 [ 490.501093] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.506576] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 490.511269] ? __lock_is_held+0xb6/0x140 [ 490.515355] ? find_held_lock+0x35/0x130 [ 490.519430] ? __alloc_fd+0x44d/0x560 [ 490.523246] do_filp_open+0x1a1/0x280 [ 490.527065] ? may_open_dev+0x100/0x100 [ 490.531061] ? lock_downgrade+0x810/0x810 [ 490.535232] ? kasan_check_read+0x11/0x20 [ 490.539477] ? do_raw_spin_unlock+0x57/0x270 [ 490.543899] ? _raw_spin_unlock+0x2d/0x50 [ 490.548058] ? __alloc_fd+0x44d/0x560 [ 490.551891] do_sys_open+0x3fe/0x550 [ 490.555676] ? filp_open+0x80/0x80 [ 490.559239] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 490.564149] ? do_syscall_64+0x26/0x620 [ 490.568137] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.573517] ? do_syscall_64+0x26/0x620 [ 490.577518] __x64_sys_open+0x7e/0xc0 [ 490.581336] do_syscall_64+0xfd/0x620 [ 490.585157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.590358] RIP: 0033:0x4131b1 [ 490.593565] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 490.612489] RSP: 002b:00007f7540c16a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 490.620235] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004131b1 [ 490.627544] RDX: 00007f7540c16b0a RSI: 0000000000000002 RDI: 00007f7540c16b00 07:31:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88470000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x41}], 0x0, 0x0) [ 490.634866] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 490.642158] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 490.649448] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:44 executing program 3 (fault-call:0 fault-nth:9): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 490.721247] FAULT_INJECTION: forcing a failure. [ 490.721247] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 490.778603] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 490.806526] CPU: 0 PID: 1963 Comm: syz-executor.4 Not tainted 4.19.51 #23 [ 490.813611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.822991] Call Trace: [ 490.825656] dump_stack+0x172/0x1f0 [ 490.829318] should_fail.cold+0xa/0x1b [ 490.833244] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 490.833317] FAULT_INJECTION: forcing a failure. [ 490.833317] name failslab, interval 1, probability 0, space 0, times 0 [ 490.838372] ? ___might_sleep+0x163/0x280 [ 490.838391] ? __might_sleep+0x95/0x190 [ 490.838410] __alloc_pages_nodemask+0x1ee/0x760 [ 490.838425] ? lock_downgrade+0x810/0x810 [ 490.838441] ? __alloc_pages_slowpath+0x2870/0x2870 [ 490.838461] ? avc_has_perm_noaudit+0x3b6/0x570 [ 490.838481] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 490.838495] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 490.838516] alloc_pages_vma+0xdd/0x5a0 [ 490.838535] shmem_alloc_page+0xc0/0x180 [ 490.838558] ? shmem_swapin+0x1a0/0x1a0 [ 490.899840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 490.905518] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 490.911041] ? __vm_enough_memory+0x324/0x5a0 [ 490.915579] shmem_alloc_and_acct_page+0x165/0x970 [ 490.920549] shmem_getpage_gfp+0x44a/0x3960 07:31:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88480000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 490.924921] ? shmem_add_to_page_cache+0xd30/0xd30 [ 490.929872] ? current_time+0x6f/0x140 [ 490.933792] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 490.938957] ? lockdep_hardirqs_on+0x415/0x5d0 [ 490.943566] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 490.949135] ? iov_iter_fault_in_readable+0x22c/0x450 [ 490.954425] shmem_write_begin+0x10b/0x1e0 [ 490.958701] generic_perform_write+0x22a/0x520 [ 490.963323] ? page_endio+0x780/0x780 [ 490.967156] ? current_time+0x140/0x140 [ 490.971164] ? lock_acquire+0x16f/0x3f0 [ 490.975179] __generic_file_write_iter+0x25e/0x630 [ 490.980164] generic_file_write_iter+0x383/0x730 [ 490.984955] __vfs_write+0x587/0x810 [ 490.988703] ? kernel_read+0x120/0x120 [ 490.992630] ? rcu_read_lock_sched_held+0x110/0x130 [ 490.997692] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 491.002490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.008065] ? __sb_start_write+0x1ac/0x360 [ 491.012421] vfs_write+0x20c/0x560 [ 491.015999] ksys_pwrite64+0x183/0x1c0 [ 491.019914] ? __ia32_sys_pread64+0xf0/0xf0 [ 491.024263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 491.029051] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 491.033833] ? do_syscall_64+0x26/0x620 [ 491.037837] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.043230] ? do_syscall_64+0x26/0x620 [ 491.047235] __x64_sys_pwrite64+0x97/0xf0 [ 491.051414] do_syscall_64+0xfd/0x620 [ 491.055245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.059909] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 491.060458] RIP: 0033:0x413217 [ 491.073499] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 491.092418] RSP: 002b:00007fb3e92c6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 491.100157] RAX: ffffffffffffffda RBX: 0000000020000090 RCX: 0000000000413217 [ 491.107450] RDX: 0000000000000005 RSI: 0000000020000180 RDI: 0000000000000004 [ 491.114739] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 491.122079] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 491.129380] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 491.139869] CPU: 0 PID: 1973 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 491.146870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.156253] Call Trace: [ 491.158884] dump_stack+0x172/0x1f0 [ 491.162559] should_fail.cold+0xa/0x1b [ 491.166500] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 491.171637] ? lock_downgrade+0x810/0x810 [ 491.175850] ? ___might_sleep+0x163/0x280 [ 491.180043] __should_failslab+0x121/0x190 [ 491.184315] should_failslab+0x9/0x14 [ 491.188148] kmem_cache_alloc+0x2ae/0x700 [ 491.192338] ? __save_stack_trace+0x99/0x100 [ 491.196796] __alloc_file+0x27/0x300 [ 491.200557] alloc_empty_file+0x72/0x170 [ 491.204665] path_openat+0xef/0x4690 [ 491.208422] ? __lock_acquire+0x6eb/0x48f0 [ 491.212725] ? getname+0x1a/0x20 [ 491.216129] ? do_sys_open+0x2c9/0x550 [ 491.220051] ? __x64_sys_open+0x7e/0xc0 [ 491.224057] ? do_syscall_64+0xfd/0x620 07:31:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88640000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 491.228067] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.233480] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 491.238197] ? __lock_is_held+0xb6/0x140 [ 491.242304] ? __alloc_fd+0x44d/0x560 [ 491.246146] do_filp_open+0x1a1/0x280 [ 491.249995] ? may_open_dev+0x100/0x100 [ 491.254011] ? lock_downgrade+0x810/0x810 [ 491.258200] ? kasan_check_read+0x11/0x20 [ 491.262384] ? do_raw_spin_unlock+0x57/0x270 [ 491.266830] ? _raw_spin_unlock+0x2d/0x50 [ 491.271021] ? __alloc_fd+0x44d/0x560 [ 491.274874] do_sys_open+0x3fe/0x550 [ 491.278632] ? filp_open+0x80/0x80 [ 491.282249] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 491.287048] ? do_syscall_64+0x26/0x620 [ 491.291049] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.296458] ? do_syscall_64+0x26/0x620 [ 491.300492] __x64_sys_open+0x7e/0xc0 [ 491.304336] do_syscall_64+0xfd/0x620 [ 491.308176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.313389] RIP: 0033:0x4131b1 07:31:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:45 executing program 3 (fault-call:0 fault-nth:10): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 491.316598] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 491.335529] RSP: 002b:00007f7540c16a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 491.343278] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004131b1 [ 491.350764] RDX: 00007f7540c16b0a RSI: 0000000000000002 RDI: 00007f7540c16b00 [ 491.358180] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 491.365644] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 491.372943] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:45 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x6, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 491.490892] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 491.532220] FAULT_INJECTION: forcing a failure. [ 491.532220] name failslab, interval 1, probability 0, space 0, times 0 [ 491.563756] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 491.587754] CPU: 0 PID: 1997 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 491.594744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.604128] Call Trace: [ 491.606749] dump_stack+0x172/0x1f0 [ 491.610427] should_fail.cold+0xa/0x1b [ 491.614348] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 491.619477] ? lock_downgrade+0x810/0x810 [ 491.623649] ? ___might_sleep+0x163/0x280 [ 491.627816] __should_failslab+0x121/0x190 [ 491.632064] should_failslab+0x9/0x14 [ 491.635875] kmem_cache_alloc+0x2ae/0x700 [ 491.640043] ? rcu_read_lock_sched_held+0x110/0x130 [ 491.645079] selinux_file_alloc_security+0xb4/0x190 [ 491.650120] security_file_alloc+0x63/0xa0 [ 491.654378] __alloc_file+0x9d/0x300 [ 491.658112] alloc_empty_file+0x72/0x170 [ 491.662191] path_openat+0xef/0x4690 [ 491.665920] ? __lock_acquire+0x6eb/0x48f0 [ 491.670279] ? getname+0x1a/0x20 [ 491.673656] ? do_sys_open+0x2c9/0x550 [ 491.677560] ? __x64_sys_open+0x7e/0xc0 [ 491.681552] ? do_syscall_64+0xfd/0x620 [ 491.685538] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.690936] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 491.695619] ? __lock_is_held+0xb6/0x140 [ 491.699710] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 491.705270] ? __alloc_fd+0x44d/0x560 [ 491.709179] do_filp_open+0x1a1/0x280 [ 491.712995] ? may_open_dev+0x100/0x100 [ 491.716996] ? lock_downgrade+0x810/0x810 [ 491.721160] ? kasan_check_read+0x11/0x20 [ 491.725323] ? do_raw_spin_unlock+0x57/0x270 [ 491.729747] ? _raw_spin_unlock+0x2d/0x50 [ 491.733909] ? __alloc_fd+0x44d/0x560 [ 491.737734] do_sys_open+0x3fe/0x550 [ 491.741461] ? filp_open+0x80/0x80 [ 491.745013] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 491.749788] ? do_syscall_64+0x26/0x620 [ 491.753776] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.759481] ? do_syscall_64+0x26/0x620 [ 491.763478] __x64_sys_open+0x7e/0xc0 [ 491.767302] do_syscall_64+0xfd/0x620 [ 491.771117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.776315] RIP: 0033:0x4131b1 [ 491.779515] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 491.798522] RSP: 002b:00007f7540c16a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 491.806253] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004131b1 [ 491.813577] RDX: 00007f7540c16b0a RSI: 0000000000000002 RDI: 00007f7540c16b00 [ 491.820862] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 491.828321] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 07:31:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88a8ffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 491.835615] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 491.880196] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:46 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88caffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 491.945139] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:46 executing program 3 (fault-call:0 fault-nth:11): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 492.109019] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 492.126405] protocol 88fb is buggy, dev hsr_slave_1 [ 492.131606] protocol 88fb is buggy, dev hsr_slave_0 [ 492.137010] protocol 88fb is buggy, dev hsr_slave_1 07:31:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x46}], 0x0, 0x0) 07:31:46 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x7, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x89060000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 492.168620] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 07:31:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 492.228464] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 492.237182] FAULT_INJECTION: forcing a failure. [ 492.237182] name failslab, interval 1, probability 0, space 0, times 0 07:31:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xac141400, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 492.271902] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 492.281880] CPU: 1 PID: 2026 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 492.288995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.298356] Call Trace: [ 492.300968] dump_stack+0x172/0x1f0 [ 492.304631] should_fail.cold+0xa/0x1b [ 492.308573] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 492.313832] ? lock_downgrade+0x810/0x810 [ 492.317989] ? ___might_sleep+0x163/0x280 [ 492.322376] __should_failslab+0x121/0x190 [ 492.326613] should_failslab+0x9/0x14 [ 492.330770] kmem_cache_alloc_trace+0x2cc/0x760 [ 492.335796] ? __lockdep_init_map+0x10c/0x5b0 [ 492.340330] ? loop_info64_to_compat+0x6d0/0x6d0 [ 492.345215] __kthread_create_on_node+0xf2/0x460 [ 492.349970] ? lock_acquire+0x16f/0x3f0 [ 492.353941] ? kthread_parkme+0xb0/0xb0 [ 492.357914] ? lo_ioctl+0x1c4/0x20e0 [ 492.361633] ? lock_downgrade+0x810/0x810 [ 492.365798] ? mutex_trylock+0x1e0/0x1e0 [ 492.369880] ? loop_info64_to_compat+0x6d0/0x6d0 [ 492.374673] kthread_create_on_node+0xbb/0xf0 [ 492.379167] ? __kthread_create_on_node+0x460/0x460 [ 492.384193] ? __lockdep_init_map+0x10c/0x5b0 [ 492.388706] ? __lockdep_init_map+0x10c/0x5b0 [ 492.393211] lo_ioctl+0xaf2/0x20e0 [ 492.396750] ? lo_rw_aio_complete+0x350/0x350 [ 492.401331] blkdev_ioctl+0xc38/0x1ac0 [ 492.405219] ? blkpg_ioctl+0xa90/0xa90 [ 492.409117] ? find_held_lock+0x35/0x130 [ 492.413172] ? debug_check_no_obj_freed+0x200/0x464 [ 492.418191] ? __fget+0x340/0x540 [ 492.421879] ? ___might_sleep+0x163/0x280 [ 492.426029] block_ioctl+0xee/0x130 [ 492.429647] ? blkdev_fallocate+0x410/0x410 [ 492.433994] do_vfs_ioctl+0xd5f/0x1380 [ 492.437918] ? selinux_file_ioctl+0x46f/0x5e0 [ 492.442423] ? selinux_file_ioctl+0x125/0x5e0 [ 492.446926] ? ioctl_preallocate+0x210/0x210 [ 492.451554] ? selinux_file_mprotect+0x620/0x620 [ 492.456315] ? iterate_fd+0x360/0x360 [ 492.460124] ? do_sys_open+0x31d/0x550 [ 492.464017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 492.469555] ? security_file_ioctl+0x8d/0xc0 [ 492.473957] ksys_ioctl+0xab/0xd0 [ 492.477511] __x64_sys_ioctl+0x73/0xb0 [ 492.481406] do_syscall_64+0xfd/0x620 [ 492.485204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 492.490385] RIP: 0033:0x459137 [ 492.493568] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.512472] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 492.520202] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 492.527491] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 492.534788] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 492.542076] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 492.549344] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:46 executing program 3 (fault-call:0 fault-nth:12): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 492.655855] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:46 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='\nfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xeaffffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 492.791949] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 492.821798] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 492.831962] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 492.866920] FAULT_INJECTION: forcing a failure. [ 492.866920] name failslab, interval 1, probability 0, space 0, times 0 07:31:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x03', 0x0, 0x0) [ 492.914103] CPU: 0 PID: 2057 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 492.921134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.930521] Call Trace: [ 492.933851] dump_stack+0x172/0x1f0 [ 492.937507] should_fail.cold+0xa/0x1b [ 492.941422] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 492.946551] ? lock_downgrade+0x810/0x810 [ 492.950893] ? ___might_sleep+0x163/0x280 [ 492.955065] __should_failslab+0x121/0x190 [ 492.959323] should_failslab+0x9/0x14 [ 492.963149] kmem_cache_alloc+0x2ae/0x700 [ 492.967328] ? mark_held_locks+0x100/0x100 [ 492.971664] ? find_held_lock+0x35/0x130 [ 492.975845] __kernfs_new_node+0xef/0x680 [ 492.980007] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 492.984866] ? __lock_acquire+0x6eb/0x48f0 [ 492.989119] ? __lock_is_held+0xb6/0x140 [ 492.993202] kernfs_new_node+0x99/0x130 [ 492.997195] kernfs_create_dir_ns+0x52/0x160 [ 493.001651] internal_create_group+0x1cb/0xc30 [ 493.006244] ? bd_set_size+0x89/0xb0 [ 493.009971] ? remove_files.isra.0+0x190/0x190 [ 493.014572] sysfs_create_group+0x20/0x30 [ 493.018730] lo_ioctl+0xf8f/0x20e0 [ 493.022304] ? lo_rw_aio_complete+0x350/0x350 [ 493.026825] blkdev_ioctl+0xc38/0x1ac0 [ 493.030741] ? blkpg_ioctl+0xa90/0xa90 [ 493.034666] ? find_held_lock+0x35/0x130 [ 493.038743] ? debug_check_no_obj_freed+0x200/0x464 [ 493.043787] ? __fget+0x340/0x540 [ 493.047255] ? ___might_sleep+0x163/0x280 [ 493.051540] block_ioctl+0xee/0x130 [ 493.055284] ? blkdev_fallocate+0x410/0x410 [ 493.059623] do_vfs_ioctl+0xd5f/0x1380 [ 493.063507] ? selinux_file_ioctl+0x46f/0x5e0 [ 493.068008] ? selinux_file_ioctl+0x125/0x5e0 [ 493.072511] ? ioctl_preallocate+0x210/0x210 [ 493.076932] ? selinux_file_mprotect+0x620/0x620 [ 493.081817] ? iterate_fd+0x360/0x360 [ 493.085796] ? do_sys_open+0x31d/0x550 [ 493.089689] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.095249] ? security_file_ioctl+0x8d/0xc0 [ 493.099668] ksys_ioctl+0xab/0xd0 [ 493.103124] __x64_sys_ioctl+0x73/0xb0 [ 493.107028] do_syscall_64+0xfd/0x620 [ 493.110842] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 493.116057] RIP: 0033:0x459137 [ 493.119268] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 493.138195] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.146025] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 493.153327] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 07:31:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfdffffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 493.160605] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 493.167897] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 493.175383] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:47 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x8, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xf8}], 0x0, 0x0) [ 493.255881] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 493.325372] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:47 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='%fs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfeffffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:47 executing program 3 (fault-call:0 fault-nth:13): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 493.511835] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 493.535371] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffa888, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:47 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='b\ns\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:47 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x9, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 493.760503] FAULT_INJECTION: forcing a failure. [ 493.760503] name failslab, interval 1, probability 0, space 0, times 0 [ 493.800189] CPU: 0 PID: 2100 Comm: syz-executor.3 Not tainted 4.19.51 #23 07:31:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffca88, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 493.807195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.816576] Call Trace: [ 493.819204] dump_stack+0x172/0x1f0 [ 493.822880] should_fail.cold+0xa/0x1b [ 493.826815] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 493.831961] ? lock_downgrade+0x810/0x810 [ 493.836140] ? ___might_sleep+0x163/0x280 [ 493.840322] __should_failslab+0x121/0x190 [ 493.844589] should_failslab+0x9/0x14 [ 493.848426] kmem_cache_alloc+0x2ae/0x700 [ 493.852602] ? find_held_lock+0x35/0x130 [ 493.856691] ? kernfs_activate+0x192/0x1f0 [ 493.860964] __kernfs_new_node+0xef/0x680 [ 493.864483] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 493.865147] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 493.879750] ? lock_downgrade+0x810/0x810 [ 493.883948] ? kasan_check_write+0x14/0x20 [ 493.888204] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 493.893062] ? wait_for_completion+0x440/0x440 [ 493.897669] kernfs_new_node+0x99/0x130 [ 493.901859] __kernfs_create_file+0x51/0x340 [ 493.906291] sysfs_add_file_mode_ns+0x222/0x560 [ 493.911003] internal_create_group+0x383/0xc30 [ 493.915616] ? bd_set_size+0x89/0xb0 [ 493.919365] ? remove_files.isra.0+0x190/0x190 [ 493.924003] sysfs_create_group+0x20/0x30 [ 493.928178] lo_ioctl+0xf8f/0x20e0 [ 493.931747] ? lo_rw_aio_complete+0x350/0x350 [ 493.936285] blkdev_ioctl+0xc38/0x1ac0 [ 493.940209] ? blkpg_ioctl+0xa90/0xa90 [ 493.944154] ? find_held_lock+0x35/0x130 [ 493.948245] ? debug_check_no_obj_freed+0x200/0x464 [ 493.953295] ? __fget+0x340/0x540 [ 493.956780] ? ___might_sleep+0x163/0x280 [ 493.960965] block_ioctl+0xee/0x130 [ 493.964624] ? blkdev_fallocate+0x410/0x410 [ 493.968979] do_vfs_ioctl+0xd5f/0x1380 [ 493.972892] ? selinux_file_ioctl+0x46f/0x5e0 [ 493.977410] ? selinux_file_ioctl+0x125/0x5e0 [ 493.981937] ? ioctl_preallocate+0x210/0x210 [ 493.986398] ? selinux_file_mprotect+0x620/0x620 [ 493.991207] ? iterate_fd+0x360/0x360 [ 493.995050] ? do_sys_open+0x31d/0x550 [ 493.999003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.004574] ? security_file_ioctl+0x8d/0xc0 [ 494.009014] ksys_ioctl+0xab/0xd0 [ 494.012501] __x64_sys_ioctl+0x73/0xb0 [ 494.016418] do_syscall_64+0xfd/0x620 [ 494.020253] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.025467] RIP: 0033:0x459137 [ 494.028677] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.047609] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.055356] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 494.062654] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 494.069942] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 494.077228] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 494.084516] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 494.132168] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 494.191986] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 494.236780] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 494.259869] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffdd86, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x3ab}], 0x0, 0x0) 07:31:48 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='b%s\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xc0', 0x0, 0x0) [ 494.384434] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 494.517611] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:48 executing program 3 (fault-call:0 fault-nth:14): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfffff000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:48 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xa, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 494.696208] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:48 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='b.s\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 494.752056] FAULT_INJECTION: forcing a failure. [ 494.752056] name failslab, interval 1, probability 0, space 0, times 0 [ 494.781847] CPU: 1 PID: 2156 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 494.788869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.798246] Call Trace: 07:31:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffffea, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 494.800878] dump_stack+0x172/0x1f0 [ 494.804562] should_fail.cold+0xa/0x1b [ 494.808480] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 494.813609] ? lock_downgrade+0x810/0x810 [ 494.817830] ? ___might_sleep+0x163/0x280 [ 494.822029] __should_failslab+0x121/0x190 [ 494.826296] should_failslab+0x9/0x14 [ 494.830140] kmem_cache_alloc+0x2ae/0x700 [ 494.834337] ? lock_downgrade+0x810/0x810 [ 494.838516] __kernfs_new_node+0xef/0x680 [ 494.842806] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 494.847628] ? wait_for_completion+0x440/0x440 [ 494.852351] ? mutex_unlock+0xd/0x10 [ 494.854641] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 494.856086] ? kernfs_activate+0x192/0x1f0 [ 494.856110] kernfs_new_node+0x99/0x130 [ 494.856132] __kernfs_create_file+0x51/0x340 [ 494.856150] sysfs_add_file_mode_ns+0x222/0x560 [ 494.883623] internal_create_group+0x383/0xc30 [ 494.888231] ? bd_set_size+0x89/0xb0 [ 494.891980] ? remove_files.isra.0+0x190/0x190 [ 494.896601] sysfs_create_group+0x20/0x30 [ 494.900793] lo_ioctl+0xf8f/0x20e0 [ 494.904360] ? lo_rw_aio_complete+0x350/0x350 [ 494.908887] blkdev_ioctl+0xc38/0x1ac0 [ 494.912795] ? blkpg_ioctl+0xa90/0xa90 [ 494.916733] ? find_held_lock+0x35/0x130 [ 494.920816] ? debug_check_no_obj_freed+0x200/0x464 [ 494.925883] ? __fget+0x340/0x540 [ 494.929353] ? ___might_sleep+0x163/0x280 [ 494.933610] block_ioctl+0xee/0x130 [ 494.937248] ? blkdev_fallocate+0x410/0x410 [ 494.941672] do_vfs_ioctl+0xd5f/0x1380 [ 494.945581] ? selinux_file_ioctl+0x46f/0x5e0 [ 494.950122] ? selinux_file_ioctl+0x125/0x5e0 [ 494.954653] ? ioctl_preallocate+0x210/0x210 [ 494.959094] ? selinux_file_mprotect+0x620/0x620 [ 494.963886] ? iterate_fd+0x360/0x360 [ 494.967821] ? do_sys_open+0x31d/0x550 [ 494.971735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.977299] ? security_file_ioctl+0x8d/0xc0 [ 494.981730] ksys_ioctl+0xab/0xd0 [ 494.985205] __x64_sys_ioctl+0x73/0xb0 [ 494.989113] do_syscall_64+0xfd/0x620 [ 494.992933] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.998145] RIP: 0033:0x459137 [ 495.001358] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.020286] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.028019] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 495.035305] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 495.042604] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 495.050002] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 495.057295] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x0f', 0x0, 0x0) [ 495.138369] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 495.173205] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 07:31:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x3e0}], 0x0, 0x0) [ 495.198516] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:49 executing program 3 (fault-call:0 fault-nth:15): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfffffffd, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:49 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 495.405090] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 495.523593] FAULT_INJECTION: forcing a failure. [ 495.523593] name failslab, interval 1, probability 0, space 0, times 0 [ 495.536958] CPU: 0 PID: 2197 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 495.556155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.566827] Call Trace: [ 495.569458] dump_stack+0x172/0x1f0 07:31:49 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='b/s\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfffffffe, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 495.573127] should_fail.cold+0xa/0x1b [ 495.579601] ? is_bpf_text_address+0xd3/0x170 [ 495.584128] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 495.589307] ? __kernel_text_address+0xd/0x40 [ 495.593940] ? unwind_get_return_address+0x61/0xa0 [ 495.598917] __should_failslab+0x121/0x190 [ 495.603312] should_failslab+0x9/0x14 [ 495.607138] kmem_cache_alloc+0x47/0x700 [ 495.611230] ? save_stack+0xa9/0xd0 [ 495.615033] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 495.620672] idr_get_free+0x50f/0xa20 [ 495.625094] idr_alloc_u32+0x1d6/0x390 [ 495.629014] ? __fprop_inc_percpu_max+0x230/0x230 [ 495.633978] ? __lock_is_held+0xb6/0x140 [ 495.638084] ? should_fail+0x14d/0x85c [ 495.641991] ? __lock_is_held+0xb6/0x140 [ 495.646101] idr_alloc_cyclic+0x132/0x270 [ 495.650280] ? idr_alloc+0x150/0x150 [ 495.654050] ? kasan_check_write+0x14/0x20 [ 495.658309] ? do_raw_spin_lock+0xc8/0x240 [ 495.662742] __kernfs_new_node+0x171/0x680 [ 495.667050] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 495.671938] ? lock_downgrade+0x810/0x810 [ 495.676121] ? kasan_check_write+0x14/0x20 [ 495.680375] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 495.685223] ? wait_for_completion+0x440/0x440 [ 495.689937] kernfs_new_node+0x99/0x130 [ 495.693956] __kernfs_create_file+0x51/0x340 [ 495.698394] sysfs_add_file_mode_ns+0x222/0x560 [ 495.703187] internal_create_group+0x383/0xc30 [ 495.707790] ? bd_set_size+0x89/0xb0 [ 495.711587] ? remove_files.isra.0+0x190/0x190 [ 495.716215] sysfs_create_group+0x20/0x30 [ 495.720389] lo_ioctl+0xf8f/0x20e0 [ 495.723945] ? lo_rw_aio_complete+0x350/0x350 [ 495.728570] blkdev_ioctl+0xc38/0x1ac0 [ 495.732491] ? blkpg_ioctl+0xa90/0xa90 [ 495.736409] ? find_held_lock+0x35/0x130 [ 495.740502] ? debug_check_no_obj_freed+0x200/0x464 [ 495.745534] ? __fget+0x340/0x540 [ 495.748999] ? ___might_sleep+0x163/0x280 [ 495.753168] block_ioctl+0xee/0x130 [ 495.756929] ? blkdev_fallocate+0x410/0x410 [ 495.761275] do_vfs_ioctl+0xd5f/0x1380 [ 495.765176] ? selinux_file_ioctl+0x46f/0x5e0 [ 495.769689] ? selinux_file_ioctl+0x125/0x5e0 [ 495.774204] ? ioctl_preallocate+0x210/0x210 [ 495.778644] ? selinux_file_mprotect+0x620/0x620 [ 495.783523] ? iterate_fd+0x360/0x360 [ 495.787363] ? do_sys_open+0x31d/0x550 [ 495.791380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.797151] ? security_file_ioctl+0x8d/0xc0 [ 495.801618] ksys_ioctl+0xab/0xd0 [ 495.805097] __x64_sys_ioctl+0x73/0xb0 [ 495.809003] do_syscall_64+0xfd/0x620 [ 495.812878] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.818106] RIP: 0033:0x459137 [ 495.821313] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.840246] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.847981] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 495.855286] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 495.862602] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 495.869981] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 495.877276] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 495.901122] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 495.946843] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 495.985468] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 496.023223] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xf0ffffffffffff, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x7cd}], 0x0, 0x0) 07:31:50 executing program 3 (fault-call:0 fault-nth:16): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:50 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0xf, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 496.190518] FAULT_INJECTION: forcing a failure. [ 496.190518] name failslab, interval 1, probability 0, space 0, times 0 [ 496.216989] CPU: 0 PID: 2228 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 496.223995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.233381] Call Trace: [ 496.236002] dump_stack+0x172/0x1f0 [ 496.239706] should_fail.cold+0xa/0x1b [ 496.243640] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 496.248785] ? lock_downgrade+0x810/0x810 [ 496.252962] ? ___might_sleep+0x163/0x280 [ 496.257144] __should_failslab+0x121/0x190 [ 496.261406] should_failslab+0x9/0x14 [ 496.265232] kmem_cache_alloc+0x2ae/0x700 [ 496.269457] ? lock_downgrade+0x810/0x810 [ 496.273719] __kernfs_new_node+0xef/0x680 [ 496.277888] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 496.282716] ? wait_for_completion+0x440/0x440 [ 496.286424] net_ratelimit: 9 callbacks suppressed [ 496.286432] protocol 88fb is buggy, dev hsr_slave_1 [ 496.287329] ? mutex_unlock+0xd/0x10 [ 496.292434] protocol 88fb is buggy, dev hsr_slave_0 [ 496.297338] ? kernfs_activate+0x192/0x1f0 [ 496.297357] kernfs_new_node+0x99/0x130 [ 496.297376] __kernfs_create_file+0x51/0x340 [ 496.297391] sysfs_add_file_mode_ns+0x222/0x560 [ 496.297410] internal_create_group+0x383/0xc30 [ 496.297424] ? bd_set_size+0x89/0xb0 [ 496.297444] ? remove_files.isra.0+0x190/0x190 07:31:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x100000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 496.301243] protocol 88fb is buggy, dev hsr_slave_1 [ 496.306216] sysfs_create_group+0x20/0x30 [ 496.346955] lo_ioctl+0xf8f/0x20e0 [ 496.350567] ? lo_rw_aio_complete+0x350/0x350 [ 496.355369] blkdev_ioctl+0xc38/0x1ac0 [ 496.359329] ? blkpg_ioctl+0xa90/0xa90 [ 496.363265] ? find_held_lock+0x35/0x130 [ 496.367358] ? debug_check_no_obj_freed+0x200/0x464 [ 496.372428] ? __fget+0x340/0x540 [ 496.375921] ? ___might_sleep+0x163/0x280 [ 496.380121] block_ioctl+0xee/0x130 [ 496.383917] ? blkdev_fallocate+0x410/0x410 [ 496.388269] do_vfs_ioctl+0xd5f/0x1380 [ 496.392180] ? selinux_file_ioctl+0x46f/0x5e0 [ 496.396693] ? selinux_file_ioctl+0x125/0x5e0 [ 496.401232] ? ioctl_preallocate+0x210/0x210 [ 496.405649] ? selinux_file_mprotect+0x620/0x620 [ 496.410440] ? iterate_fd+0x360/0x360 [ 496.414261] ? do_sys_open+0x31d/0x550 [ 496.418180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.423730] ? security_file_ioctl+0x8d/0xc0 [ 496.428196] ksys_ioctl+0xab/0xd0 [ 496.431781] __x64_sys_ioctl+0x73/0xb0 [ 496.435705] do_syscall_64+0xfd/0x620 [ 496.439521] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.444727] RIP: 0033:0x459137 [ 496.448127] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.467229] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 496.475251] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 496.483459] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 496.490834] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 496.498346] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 496.505901] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 496.554006] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 496.561293] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:50 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf\n\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 496.597433] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 496.606514] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x200000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:50 executing program 3 (fault-call:0 fault-nth:17): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) [ 496.683193] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 496.693511] protocol 88fb is buggy, dev hsr_slave_0 [ 496.693575] protocol 88fb is buggy, dev hsr_slave_1 [ 496.696373] protocol 88fb is buggy, dev hsr_slave_0 [ 496.709114] protocol 88fb is buggy, dev hsr_slave_1 [ 496.828658] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0x1939}], 0x0, 0x0) [ 496.915766] FAULT_INJECTION: forcing a failure. [ 496.915766] name failslab, interval 1, probability 0, space 0, times 0 [ 496.936621] CPU: 0 PID: 2261 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 496.943615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.952996] Call Trace: [ 496.955720] dump_stack+0x172/0x1f0 [ 496.959391] should_fail.cold+0xa/0x1b 07:31:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x300000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 496.963316] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 496.968457] ? lock_downgrade+0x810/0x810 [ 496.972634] ? ___might_sleep+0x163/0x280 [ 496.976807] __should_failslab+0x121/0x190 [ 496.981100] should_failslab+0x9/0x14 [ 496.984970] kmem_cache_alloc+0x2ae/0x700 [ 496.989147] ? lock_downgrade+0x810/0x810 [ 496.993322] __kernfs_new_node+0xef/0x680 [ 496.997852] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 497.002621] ? wait_for_completion+0x440/0x440 [ 497.007324] ? mutex_unlock+0xd/0x10 [ 497.011071] ? kernfs_activate+0x192/0x1f0 [ 497.015350] kernfs_new_node+0x99/0x130 [ 497.019440] __kernfs_create_file+0x51/0x340 [ 497.024054] sysfs_add_file_mode_ns+0x222/0x560 [ 497.028848] internal_create_group+0x383/0xc30 [ 497.033548] ? bd_set_size+0x89/0xb0 [ 497.037388] ? remove_files.isra.0+0x190/0x190 [ 497.042170] sysfs_create_group+0x20/0x30 [ 497.046373] lo_ioctl+0xf8f/0x20e0 [ 497.050198] ? lo_rw_aio_complete+0x350/0x350 [ 497.054754] blkdev_ioctl+0xc38/0x1ac0 [ 497.058703] ? blkpg_ioctl+0xa90/0xa90 [ 497.062777] ? find_held_lock+0x35/0x130 [ 497.067030] ? debug_check_no_obj_freed+0x200/0x464 [ 497.072104] ? __fget+0x340/0x540 [ 497.075574] ? ___might_sleep+0x163/0x280 [ 497.079730] block_ioctl+0xee/0x130 [ 497.083359] ? blkdev_fallocate+0x410/0x410 [ 497.087702] do_vfs_ioctl+0xd5f/0x1380 [ 497.091873] ? selinux_file_ioctl+0x46f/0x5e0 [ 497.096790] ? selinux_file_ioctl+0x125/0x5e0 [ 497.101294] ? ioctl_preallocate+0x210/0x210 [ 497.105728] ? selinux_file_mprotect+0x620/0x620 [ 497.110524] ? iterate_fd+0x360/0x360 [ 497.114374] ? do_sys_open+0x31d/0x550 [ 497.118424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.124763] ? security_file_ioctl+0x8d/0xc0 [ 497.130311] ksys_ioctl+0xab/0xd0 [ 497.134668] __x64_sys_ioctl+0x73/0xb0 [ 497.138990] do_syscall_64+0xfd/0x620 [ 497.142910] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.148116] RIP: 0033:0x459137 07:31:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfsk', 0x0, 0x0) [ 497.151340] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.170363] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.178185] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 497.185471] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 497.192774] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 497.200044] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 497.207443] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 497.268189] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:51 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x400000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 497.343004] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x80', 0x0, 0x0) [ 497.518053] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:51 executing program 3 (fault-call:0 fault-nth:18): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x600000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:51 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf#\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 497.593279] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xff0f}], 0x0, 0x0) 07:31:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) [ 497.706681] FAULT_INJECTION: forcing a failure. [ 497.706681] name failslab, interval 1, probability 0, space 0, times 0 [ 497.733828] CPU: 0 PID: 2315 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 497.741094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.750997] Call Trace: 07:31:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x700000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 497.753608] dump_stack+0x172/0x1f0 [ 497.757404] should_fail.cold+0xa/0x1b [ 497.761329] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 497.766468] ? lock_downgrade+0x810/0x810 [ 497.770683] ? ___might_sleep+0x163/0x280 [ 497.774872] __should_failslab+0x121/0x190 [ 497.779151] should_failslab+0x9/0x14 [ 497.782972] kmem_cache_alloc_trace+0x2cc/0x760 [ 497.787706] kobject_uevent_env+0x387/0x101d [ 497.792242] kobject_uevent+0x20/0x26 [ 497.796097] lo_ioctl+0x100b/0x20e0 [ 497.799758] ? lo_rw_aio_complete+0x350/0x350 [ 497.805385] blkdev_ioctl+0xc38/0x1ac0 [ 497.812188] ? blkpg_ioctl+0xa90/0xa90 [ 497.816181] ? find_held_lock+0x35/0x130 [ 497.820398] ? debug_check_no_obj_freed+0x200/0x464 [ 497.825433] ? __fget+0x340/0x540 [ 497.828911] ? ___might_sleep+0x163/0x280 [ 497.833067] block_ioctl+0xee/0x130 [ 497.836725] ? blkdev_fallocate+0x410/0x410 [ 497.841112] do_vfs_ioctl+0xd5f/0x1380 [ 497.845009] ? selinux_file_ioctl+0x46f/0x5e0 [ 497.849635] ? selinux_file_ioctl+0x125/0x5e0 [ 497.855727] ? ioctl_preallocate+0x210/0x210 [ 497.860180] ? selinux_file_mprotect+0x620/0x620 [ 497.864960] ? iterate_fd+0x360/0x360 [ 497.868843] ? do_sys_open+0x31d/0x550 [ 497.872769] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.878348] ? security_file_ioctl+0x8d/0xc0 [ 497.882819] ksys_ioctl+0xab/0xd0 [ 497.886310] __x64_sys_ioctl+0x73/0xb0 [ 497.890210] do_syscall_64+0xfd/0x620 [ 497.894045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.899265] RIP: 0033:0x459137 [ 497.902462] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.921450] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.929622] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 497.937089] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 497.944385] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 497.951806] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 497.959452] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x11, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 498.021495] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 498.046801] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x800000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:52 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:31:52 executing program 3 (fault-call:0 fault-nth:19): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 498.209411] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 498.210796] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:52 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf%\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa0341}], 0x0, 0x0) 07:31:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x806000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 498.366358] protocol 88fb is buggy, dev hsr_slave_0 [ 498.371763] protocol 88fb is buggy, dev hsr_slave_1 [ 498.377025] protocol 88fb is buggy, dev hsr_slave_1 07:31:52 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 498.430870] FAULT_INJECTION: forcing a failure. [ 498.430870] name failslab, interval 1, probability 0, space 0, times 0 [ 498.445554] CPU: 0 PID: 2356 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 498.452565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.462149] Call Trace: [ 498.464862] dump_stack+0x172/0x1f0 [ 498.468540] should_fail.cold+0xa/0x1b [ 498.472476] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 498.477627] ? lock_downgrade+0x810/0x810 [ 498.481903] ? ___might_sleep+0x163/0x280 [ 498.486175] __should_failslab+0x121/0x190 [ 498.490458] should_failslab+0x9/0x14 [ 498.494484] kmem_cache_alloc_trace+0x2cc/0x760 [ 498.499215] kobject_uevent_env+0x387/0x101d [ 498.503670] kobject_uevent+0x20/0x26 [ 498.507519] lo_ioctl+0x100b/0x20e0 [ 498.511194] ? lo_rw_aio_complete+0x350/0x350 [ 498.515928] blkdev_ioctl+0xc38/0x1ac0 [ 498.519855] ? blkpg_ioctl+0xa90/0xa90 [ 498.523943] ? find_held_lock+0x35/0x130 [ 498.528014] ? debug_check_no_obj_freed+0x200/0x464 [ 498.533072] ? __fget+0x340/0x540 [ 498.536560] ? ___might_sleep+0x163/0x280 [ 498.540755] block_ioctl+0xee/0x130 [ 498.544415] ? blkdev_fallocate+0x410/0x410 [ 498.548752] do_vfs_ioctl+0xd5f/0x1380 [ 498.552688] ? selinux_file_ioctl+0x46f/0x5e0 [ 498.557213] ? selinux_file_ioctl+0x125/0x5e0 [ 498.561736] ? ioctl_preallocate+0x210/0x210 [ 498.566173] ? selinux_file_mprotect+0x620/0x620 [ 498.570970] ? iterate_fd+0x360/0x360 [ 498.574838] ? do_sys_open+0x31d/0x550 [ 498.579717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 498.585449] ? security_file_ioctl+0x8d/0xc0 [ 498.589961] ksys_ioctl+0xab/0xd0 [ 498.594659] __x64_sys_ioctl+0x73/0xb0 [ 498.598591] do_syscall_64+0xfd/0x620 [ 498.602447] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 498.607667] RIP: 0033:0x459137 [ 498.610898] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 498.630267] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 498.638001] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 498.645316] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 498.652589] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 498.659868] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 498.667251] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 498.763094] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 498.781271] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x12, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 498.820201] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 498.834397] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xb00000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa200c}], 0x0, 0x0) 07:31:53 executing program 3 (fault-call:0 fault-nth:20): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 498.995854] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:53 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf*\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xc00000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 499.155569] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 499.174536] FAULT_INJECTION: forcing a failure. [ 499.174536] name failslab, interval 1, probability 0, space 0, times 0 [ 499.193656] CPU: 1 PID: 2401 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 499.200658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.210081] Call Trace: [ 499.212703] dump_stack+0x172/0x1f0 [ 499.216466] should_fail.cold+0xa/0x1b [ 499.220479] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 499.225613] ? lock_downgrade+0x810/0x810 [ 499.229774] ? ___might_sleep+0x163/0x280 [ 499.234048] __should_failslab+0x121/0x190 [ 499.238315] should_failslab+0x9/0x14 [ 499.242142] __kmalloc+0x2e2/0x750 [ 499.245719] ? rcu_read_lock_sched_held+0x110/0x130 [ 499.250779] ? kobject_get_path+0xc4/0x1b0 07:31:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 499.255034] kobject_get_path+0xc4/0x1b0 [ 499.259123] kobject_uevent_env+0x3ab/0x101d [ 499.263555] kobject_uevent+0x20/0x26 [ 499.267674] lo_ioctl+0x100b/0x20e0 [ 499.271309] ? lo_rw_aio_complete+0x350/0x350 [ 499.275988] blkdev_ioctl+0xc38/0x1ac0 [ 499.280018] ? blkpg_ioctl+0xa90/0xa90 [ 499.283915] ? find_held_lock+0x35/0x130 [ 499.288132] ? debug_check_no_obj_freed+0x200/0x464 [ 499.293451] ? __fget+0x340/0x540 [ 499.297505] ? ___might_sleep+0x163/0x280 [ 499.301655] block_ioctl+0xee/0x130 [ 499.305316] ? blkdev_fallocate+0x410/0x410 [ 499.309895] do_vfs_ioctl+0xd5f/0x1380 [ 499.313980] ? selinux_file_ioctl+0x46f/0x5e0 [ 499.318495] ? selinux_file_ioctl+0x125/0x5e0 [ 499.323017] ? ioctl_preallocate+0x210/0x210 [ 499.327440] ? selinux_file_mprotect+0x620/0x620 [ 499.332225] ? iterate_fd+0x360/0x360 [ 499.336027] ? do_sys_open+0x31d/0x550 [ 499.339943] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.345517] ? security_file_ioctl+0x8d/0xc0 [ 499.349949] ksys_ioctl+0xab/0xd0 [ 499.353419] __x64_sys_ioctl+0x73/0xb0 [ 499.357392] do_syscall_64+0xfd/0x620 [ 499.361201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 499.366400] RIP: 0033:0x459137 [ 499.369689] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.388783] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 499.396499] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 07:31:53 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x13, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 499.403785] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 499.411232] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 499.418540] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 499.426006] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 499.568817] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 499.604400] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 07:31:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xd00000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 499.622937] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 499.640470] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 499.731878] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:53 executing program 3 (fault-call:0 fault-nth:21): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x2}], 0x0, 0x0) 07:31:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:53 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x14, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:53 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf+\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1400000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 499.911075] FAULT_INJECTION: forcing a failure. [ 499.911075] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 499.922965] CPU: 1 PID: 2444 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 499.929921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.933139] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 499.939298] Call Trace: [ 499.939332] dump_stack+0x172/0x1f0 [ 499.939358] should_fail.cold+0xa/0x1b [ 499.939380] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 499.939405] ? mark_held_locks+0x100/0x100 [ 499.969181] __alloc_pages_nodemask+0x1ee/0x760 [ 499.973868] ? __irq_work_queue_local+0xaf/0x170 [ 499.978646] ? __alloc_pages_slowpath+0x2870/0x2870 [ 499.983688] cache_grow_begin+0x9c/0x8b0 [ 499.987788] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 499.993342] ? check_preemption_disabled+0x48/0x290 [ 499.998467] kmem_cache_alloc_trace+0x685/0x760 [ 500.003167] kobject_uevent_env+0x387/0x101d [ 500.007607] kobject_uevent+0x20/0x26 [ 500.011433] lo_ioctl+0x100b/0x20e0 [ 500.015080] ? lo_rw_aio_complete+0x350/0x350 [ 500.019588] blkdev_ioctl+0xc38/0x1ac0 [ 500.023488] ? blkpg_ioctl+0xa90/0xa90 [ 500.027386] ? find_held_lock+0x35/0x130 [ 500.031472] ? debug_check_no_obj_freed+0x200/0x464 [ 500.036506] ? __fget+0x340/0x540 [ 500.039976] ? ___might_sleep+0x163/0x280 [ 500.044138] block_ioctl+0xee/0x130 [ 500.047861] ? blkdev_fallocate+0x410/0x410 [ 500.052196] do_vfs_ioctl+0xd5f/0x1380 [ 500.056095] ? selinux_file_ioctl+0x46f/0x5e0 [ 500.060608] ? selinux_file_ioctl+0x125/0x5e0 [ 500.065130] ? ioctl_preallocate+0x210/0x210 [ 500.069902] ? selinux_file_mprotect+0x620/0x620 [ 500.074686] ? iterate_fd+0x360/0x360 [ 500.078503] ? do_sys_open+0x31d/0x550 [ 500.082408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.087964] ? security_file_ioctl+0x8d/0xc0 [ 500.092468] ksys_ioctl+0xab/0xd0 [ 500.095931] __x64_sys_ioctl+0x73/0xb0 [ 500.099831] do_syscall_64+0xfd/0x620 [ 500.103642] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.108835] RIP: 0033:0x459137 [ 500.112210] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.131123] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 500.138854] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 500.146275] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 500.153570] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a 07:31:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 500.160847] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 500.168124] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 500.237201] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:31:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2000000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:54 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf-\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 500.333133] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 500.353561] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3000000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 500.444341] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:54 executing program 3 (fault-call:0 fault-nth:22): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 500.522895] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=face0000) [ 500.556823] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3f00000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 500.732664] FAULT_INJECTION: forcing a failure. [ 500.732664] name failslab, interval 1, probability 0, space 0, times 0 [ 500.751948] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 500.777612] CPU: 1 PID: 2490 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 500.784604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.793966] Call Trace: [ 500.796575] dump_stack+0x172/0x1f0 [ 500.800217] should_fail.cold+0xa/0x1b [ 500.804115] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 500.809230] ? lock_downgrade+0x810/0x810 [ 500.813492] ? ___might_sleep+0x163/0x280 [ 500.817656] __should_failslab+0x121/0x190 [ 500.822516] should_failslab+0x9/0x14 [ 500.826338] kmem_cache_alloc+0x2ae/0x700 [ 500.830567] ? refcount_add_not_zero_checked+0x240/0x240 [ 500.836394] ? lock_downgrade+0x810/0x810 [ 500.840565] skb_clone+0x156/0x3e0 [ 500.844220] netlink_broadcast_filtered+0x86e/0xb20 [ 500.849257] netlink_broadcast+0x3a/0x50 [ 500.853337] kobject_uevent_env+0xad4/0x101d [ 500.857761] kobject_uevent+0x20/0x26 [ 500.861572] lo_ioctl+0x100b/0x20e0 [ 500.865212] ? lo_rw_aio_complete+0x350/0x350 [ 500.869725] blkdev_ioctl+0xc38/0x1ac0 [ 500.873626] ? blkpg_ioctl+0xa90/0xa90 [ 500.877655] ? find_held_lock+0x35/0x130 [ 500.881734] ? debug_check_no_obj_freed+0x200/0x464 [ 500.886776] ? __fget+0x340/0x540 [ 500.890254] ? ___might_sleep+0x163/0x280 [ 500.894457] block_ioctl+0xee/0x130 [ 500.898117] ? blkdev_fallocate+0x410/0x410 [ 500.902457] do_vfs_ioctl+0xd5f/0x1380 [ 500.906384] ? selinux_file_ioctl+0x46f/0x5e0 [ 500.911017] ? selinux_file_ioctl+0x125/0x5e0 [ 500.915618] ? ioctl_preallocate+0x210/0x210 [ 500.920039] ? selinux_file_mprotect+0x620/0x620 [ 500.924905] ? iterate_fd+0x360/0x360 [ 500.928731] ? do_sys_open+0x31d/0x550 [ 500.932663] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.938561] ? security_file_ioctl+0x8d/0xc0 [ 500.943424] ksys_ioctl+0xab/0xd0 [ 500.946895] __x64_sys_ioctl+0x73/0xb0 [ 500.950885] do_syscall_64+0xfd/0x620 [ 500.954698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.959893] RIP: 0033:0x459137 [ 500.963125] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:31:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x3}], 0x0, 0x0) 07:31:55 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x15, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:55 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf.\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 500.982037] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 500.989940] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 500.997234] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 501.004527] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 501.011810] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 501.019095] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4000000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 501.121823] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 501.145342] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 501.215607] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 501.217506] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4305000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:55 executing program 3 (fault-call:0 fault-nth:23): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:55 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x16, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:55 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bf0\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 501.361357] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=ce000000) 07:31:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x800e000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 501.466907] FAULT_INJECTION: forcing a failure. [ 501.466907] name failslab, interval 1, probability 0, space 0, times 0 [ 501.484073] CPU: 1 PID: 2530 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 501.491070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.500539] Call Trace: [ 501.503162] dump_stack+0x172/0x1f0 [ 501.506828] should_fail.cold+0xa/0x1b [ 501.510741] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 501.515867] ? lock_downgrade+0x810/0x810 [ 501.520036] ? ___might_sleep+0x163/0x280 [ 501.524557] __should_failslab+0x121/0x190 [ 501.528838] should_failslab+0x9/0x14 [ 501.532673] kmem_cache_alloc_node_trace+0x274/0x720 [ 501.537805] ? __alloc_skb+0xd5/0x5f0 [ 501.541634] __kmalloc_node_track_caller+0x3d/0x80 [ 501.546588] __kmalloc_reserve.isra.0+0x40/0xf0 [ 501.551282] __alloc_skb+0x10b/0x5f0 [ 501.555020] ? skb_scrub_packet+0x490/0x490 [ 501.559369] ? kasan_check_read+0x11/0x20 [ 501.563540] alloc_uevent_skb+0x83/0x1e2 [ 501.567625] kobject_uevent_env+0xaa3/0x101d [ 501.572063] kobject_uevent+0x20/0x26 [ 501.575885] lo_ioctl+0x100b/0x20e0 [ 501.582056] ? lo_rw_aio_complete+0x350/0x350 [ 501.586571] blkdev_ioctl+0xc38/0x1ac0 [ 501.590476] ? blkpg_ioctl+0xa90/0xa90 [ 501.594386] ? find_held_lock+0x35/0x130 [ 501.598468] ? debug_check_no_obj_freed+0x200/0x464 [ 501.603518] ? __fget+0x340/0x540 [ 501.606987] ? ___might_sleep+0x163/0x280 [ 501.611158] block_ioctl+0xee/0x130 [ 501.614888] ? blkdev_fallocate+0x410/0x410 [ 501.619241] do_vfs_ioctl+0xd5f/0x1380 [ 501.623435] ? selinux_file_ioctl+0x46f/0x5e0 [ 501.628040] ? selinux_file_ioctl+0x125/0x5e0 [ 501.632570] ? ioctl_preallocate+0x210/0x210 [ 501.637208] ? selinux_file_mprotect+0x620/0x620 [ 501.642171] ? iterate_fd+0x360/0x360 [ 501.645992] ? do_sys_open+0x31d/0x550 [ 501.649910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 501.655749] ? security_file_ioctl+0x8d/0xc0 [ 501.660192] ksys_ioctl+0xab/0xd0 [ 501.663680] __x64_sys_ioctl+0x73/0xb0 [ 501.667603] do_syscall_64+0xfd/0x620 [ 501.671658] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 501.677142] RIP: 0033:0x459137 [ 501.680354] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 501.699823] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 501.707568] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459137 [ 501.714866] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 501.722164] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 501.729555] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 501.737145] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 501.760193] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 501.771549] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 501.809958] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:55 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 501.832554] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x4}], 0x0, 0x0) 07:31:56 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfX\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8035000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:56 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x17, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 501.986178] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:56 executing program 3 (fault-call:0 fault-nth:24): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8100000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:56 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfc\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 502.137219] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 502.164250] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 502.256231] FAULT_INJECTION: forcing a failure. [ 502.256231] name failslab, interval 1, probability 0, space 0, times 0 [ 502.269772] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 502.271713] CPU: 0 PID: 2570 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 502.286622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.295989] Call Trace: [ 502.298605] dump_stack+0x172/0x1f0 [ 502.302259] should_fail.cold+0xa/0x1b [ 502.306172] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 502.311305] ? lock_downgrade+0x810/0x810 [ 502.315485] ? ___might_sleep+0x163/0x280 [ 502.319672] __should_failslab+0x121/0x190 [ 502.324018] should_failslab+0x9/0x14 [ 502.327835] kmem_cache_alloc+0x2ae/0x700 [ 502.332008] getname_flags+0xd6/0x5b0 [ 502.335838] do_mkdirat+0xa0/0x2a0 [ 502.339403] ? __ia32_sys_mknod+0xb0/0xb0 [ 502.343671] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 502.348457] ? do_syscall_64+0x26/0x620 [ 502.352449] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 502.357844] ? do_syscall_64+0x26/0x620 [ 502.362544] ? lockdep_hardirqs_on+0x415/0x5d0 [ 502.367331] __x64_sys_mkdir+0x5c/0x80 [ 502.371247] do_syscall_64+0xfd/0x620 [ 502.375073] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 502.380370] RIP: 0033:0x4586e7 [ 502.383587] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:31:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86ddffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 502.402862] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 502.410605] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 502.417990] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 502.425309] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 502.432619] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 502.442271] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x5}], 0x0, 0x0) [ 502.518751] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 502.526396] net_ratelimit: 11 callbacks suppressed [ 502.526405] protocol 88fb is buggy, dev hsr_slave_0 [ 502.536649] protocol 88fb is buggy, dev hsr_slave_1 [ 502.541831] protocol 88fb is buggy, dev hsr_slave_1 [ 502.559220] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:56 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x18, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:56 executing program 3 (fault-call:0 fault-nth:25): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8848000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:56 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 502.705769] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 502.715538] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 502.751327] FAULT_INJECTION: forcing a failure. [ 502.751327] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 502.763209] CPU: 1 PID: 2600 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 502.770161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.779902] Call Trace: [ 502.783046] dump_stack+0x172/0x1f0 [ 502.786724] should_fail.cold+0xa/0x1b [ 502.790742] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 502.796143] ? mark_held_locks+0x100/0x100 [ 502.800418] ? blkdev_ioctl+0x12e/0x1ac0 [ 502.804516] __alloc_pages_nodemask+0x1ee/0x760 [ 502.808901] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 502.809336] ? debug_check_no_obj_freed+0x200/0x464 [ 502.809363] ? __alloc_pages_slowpath+0x2870/0x2870 [ 502.809379] ? find_held_lock+0x35/0x130 [ 502.809406] cache_grow_begin+0x9c/0x8b0 [ 502.837657] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 502.843234] ? check_preemption_disabled+0x48/0x290 [ 502.848306] kmem_cache_alloc+0x63b/0x700 [ 502.852484] getname_flags+0xd6/0x5b0 [ 502.856312] do_mkdirat+0xa0/0x2a0 [ 502.859870] ? __ia32_sys_mknod+0xb0/0xb0 [ 502.864031] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 502.868810] ? do_syscall_64+0x26/0x620 [ 502.872807] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 502.878218] ? do_syscall_64+0x26/0x620 [ 502.882210] ? lockdep_hardirqs_on+0x415/0x5d0 [ 502.886830] __x64_sys_mkdir+0x5c/0x80 [ 502.890745] do_syscall_64+0xfd/0x620 [ 502.894562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 502.900115] RIP: 0033:0x4586e7 [ 502.903512] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.922689] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 502.930422] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 502.937700] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 502.944972] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 502.952244] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 502.959522] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8864000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 503.086359] protocol 88fb is buggy, dev hsr_slave_0 [ 503.086402] protocol 88fb is buggy, dev hsr_slave_1 [ 503.091515] protocol 88fb is buggy, dev hsr_slave_1 [ 503.113406] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 503.130575] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x6}], 0x0, 0x0) 07:31:57 executing program 3 (fault-call:0 fault-nth:26): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:57 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfd\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:57 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x19, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:57 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88a8ffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 503.299462] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 503.341960] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 503.353350] FAULT_INJECTION: forcing a failure. [ 503.353350] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 503.365194] CPU: 0 PID: 2628 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 503.372127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.381583] Call Trace: [ 503.384550] dump_stack+0x172/0x1f0 [ 503.388204] should_fail.cold+0xa/0x1b [ 503.392128] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 503.397256] ? mark_held_locks+0x100/0x100 [ 503.401506] ? blkdev_ioctl+0x12e/0x1ac0 [ 503.405580] __alloc_pages_nodemask+0x1ee/0x760 [ 503.410268] ? debug_check_no_obj_freed+0x200/0x464 [ 503.415300] ? __alloc_pages_slowpath+0x2870/0x2870 [ 503.420338] ? find_held_lock+0x35/0x130 [ 503.424428] cache_grow_begin+0x9c/0x8b0 [ 503.428514] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 503.434241] ? check_preemption_disabled+0x48/0x290 [ 503.439288] kmem_cache_alloc+0x63b/0x700 [ 503.443456] getname_flags+0xd6/0x5b0 [ 503.449810] do_mkdirat+0xa0/0x2a0 [ 503.453398] ? __ia32_sys_mknod+0xb0/0xb0 [ 503.457576] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 503.462346] ? do_syscall_64+0x26/0x620 [ 503.466652] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 503.472038] ? do_syscall_64+0x26/0x620 [ 503.476027] ? lockdep_hardirqs_on+0x415/0x5d0 [ 503.480652] __x64_sys_mkdir+0x5c/0x80 [ 503.484555] do_syscall_64+0xfd/0x620 [ 503.488378] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 503.493662] RIP: 0033:0x4586e7 [ 503.496960] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.516489] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 503.524230] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 503.533164] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 503.551387] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 503.559105] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 503.566391] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:31:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x88caffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 503.615841] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 503.622788] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 503.653616] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:31:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x7}], 0x0, 0x0) 07:31:57 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) [ 503.678582] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:57 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1a, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:57 executing program 3 (fault-call:0 fault-nth:27): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8906000000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 503.822349] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 07:31:57 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfi\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 503.872564] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xac14140000000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x8}], 0x0, 0x0) [ 503.988038] FAULT_INJECTION: forcing a failure. [ 503.988038] name failslab, interval 1, probability 0, space 0, times 0 [ 504.005218] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 504.038302] CPU: 1 PID: 2658 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 504.045408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.054769] Call Trace: [ 504.057384] dump_stack+0x172/0x1f0 [ 504.061048] should_fail.cold+0xa/0x1b [ 504.064976] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 504.070114] ? ___might_sleep+0x163/0x280 [ 504.074301] __should_failslab+0x121/0x190 [ 504.078822] should_failslab+0x9/0x14 07:31:58 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1b, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 504.079767] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 504.082643] kmem_cache_alloc+0x2ae/0x700 [ 504.096663] ? security_compute_sid.part.0+0xbb0/0x15c0 [ 504.102055] ? rcu_read_lock_sched_held+0x110/0x130 [ 504.107127] ? ratelimit_state_init+0xb0/0xb0 [ 504.111648] ext4_alloc_inode+0x1f/0x630 [ 504.115743] ? ratelimit_state_init+0xb0/0xb0 [ 504.120257] alloc_inode+0x64/0x190 [ 504.123927] new_inode_pseudo+0x19/0xf0 [ 504.128015] new_inode+0x1f/0x40 [ 504.131406] __ext4_new_inode+0x3cb/0x52c0 [ 504.135660] ? kasan_check_read+0x11/0x20 [ 504.139834] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 504.145427] ? ext4_free_inode+0x1470/0x1470 [ 504.149865] ? dquot_get_next_dqblk+0x180/0x180 [ 504.155100] ? selinux_determine_inode_label+0x1b1/0x360 [ 504.160625] ext4_mkdir+0x3d5/0xdf0 [ 504.164287] ? ext4_init_dot_dotdot+0x520/0x520 [ 504.168971] ? selinux_inode_mkdir+0x23/0x30 [ 504.173400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 504.178966] ? security_inode_mkdir+0xe4/0x120 [ 504.183673] vfs_mkdir+0x42e/0x690 [ 504.187265] do_mkdirat+0x234/0x2a0 [ 504.190905] ? __ia32_sys_mknod+0xb0/0xb0 [ 504.195073] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 504.199878] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.205270] ? do_syscall_64+0x26/0x620 [ 504.209279] ? lockdep_hardirqs_on+0x415/0x5d0 [ 504.214096] __x64_sys_mkdir+0x5c/0x80 [ 504.218693] do_syscall_64+0xfd/0x620 [ 504.222507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.227704] RIP: 0033:0x4586e7 [ 504.231015] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.250368] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 504.258218] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 504.265608] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 504.272898] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 504.280176] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 07:31:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xeaffffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 504.287675] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 504.388914] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 504.422206] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfdffffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x9}], 0x0, 0x0) 07:31:58 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfl\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:58 executing program 3 (fault-call:0 fault-nth:28): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfeffffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 504.582002] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 504.606439] protocol 88fb is buggy, dev hsr_slave_1 [ 504.611622] protocol 88fb is buggy, dev hsr_slave_0 [ 504.616748] protocol 88fb is buggy, dev hsr_slave_1 [ 504.674094] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 504.688208] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 07:31:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffffff00000000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:58 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 504.814203] FAULT_INJECTION: forcing a failure. [ 504.814203] name failslab, interval 1, probability 0, space 0, times 0 [ 504.838839] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 504.875072] CPU: 1 PID: 2701 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 504.882156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.891519] Call Trace: [ 504.894128] dump_stack+0x172/0x1f0 [ 504.897777] should_fail.cold+0xa/0x1b [ 504.901677] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 504.907144] ? ___might_sleep+0x163/0x280 [ 504.911309] __should_failslab+0x121/0x190 [ 504.915558] should_failslab+0x9/0x14 [ 504.919365] kmem_cache_alloc+0x2ae/0x700 [ 504.923520] ? security_compute_sid.part.0+0xbb0/0x15c0 [ 504.928918] ? rcu_read_lock_sched_held+0x110/0x130 [ 504.933954] ? ratelimit_state_init+0xb0/0xb0 [ 504.938461] ext4_alloc_inode+0x1f/0x630 [ 504.942530] ? ratelimit_state_init+0xb0/0xb0 [ 504.947031] alloc_inode+0x64/0x190 [ 504.950668] new_inode_pseudo+0x19/0xf0 [ 504.954652] new_inode+0x1f/0x40 [ 504.958022] __ext4_new_inode+0x3cb/0x52c0 [ 504.962267] ? kasan_check_read+0x11/0x20 [ 504.966437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 504.972015] ? ext4_free_inode+0x1470/0x1470 [ 504.976528] ? dquot_get_next_dqblk+0x180/0x180 [ 504.981210] ? selinux_determine_inode_label+0x1b1/0x360 [ 504.986769] ext4_mkdir+0x3d5/0xdf0 [ 504.990421] ? ext4_init_dot_dotdot+0x520/0x520 [ 504.995114] ? selinux_inode_mkdir+0x23/0x30 [ 504.999629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.005215] ? security_inode_mkdir+0xe4/0x120 [ 505.009830] vfs_mkdir+0x42e/0x690 [ 505.013479] do_mkdirat+0x234/0x2a0 [ 505.017206] ? __ia32_sys_mknod+0xb0/0xb0 [ 505.021540] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 505.026304] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.031676] ? do_syscall_64+0x26/0x620 [ 505.035666] ? lockdep_hardirqs_on+0x415/0x5d0 [ 505.040275] __x64_sys_mkdir+0x5c/0x80 [ 505.044177] do_syscall_64+0xfd/0x620 [ 505.048350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.053553] RIP: 0033:0x4586e7 [ 505.056755] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:31:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0xa}], 0x0, 0x0) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfffffffffffff000, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 505.075941] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 505.084289] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 505.091565] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 505.098921] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 505.106293] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 505.114909] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 505.166361] protocol 88fb is buggy, dev hsr_slave_0 [ 505.200206] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 505.351388] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 505.360939] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 07:31:59 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfo\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 505.393502] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:31:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0xe}], 0x0, 0x0) 07:31:59 executing program 3 (fault-call:0 fault-nth:29): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:31:59 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1d, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) 07:31:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:31:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 505.688074] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 505.695965] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:31:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x10}], 0x0, 0x0) [ 505.753652] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 505.810875] FAULT_INJECTION: forcing a failure. [ 505.810875] name failslab, interval 1, probability 0, space 0, times 0 [ 505.822587] CPU: 0 PID: 2755 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 505.829539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.838994] Call Trace: [ 505.841607] dump_stack+0x172/0x1f0 [ 505.845297] should_fail.cold+0xa/0x1b [ 505.849210] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 505.854339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:31:59 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:31:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 505.859946] __should_failslab+0x121/0x190 [ 505.864207] should_failslab+0x9/0x14 [ 505.868196] __kmalloc+0x71/0x750 [ 505.871850] ? context_struct_to_string+0x428/0x880 [ 505.876889] context_struct_to_string+0x428/0x880 [ 505.876912] ? dump_masked_av_helper+0xa0/0xa0 [ 505.876930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.876945] ? sidtab_search_core+0x1d0/0x320 [ 505.876967] security_sid_to_context_core.isra.0+0x226/0x2f0 [ 505.876987] security_sid_to_context_force+0x38/0x50 [ 505.877005] selinux_inode_init_security+0x3b6/0x7a0 [ 505.877022] ? selinux_inode_create+0x30/0x30 [ 505.877036] ? ext4_get_acl+0x107/0x5a0 [ 505.877057] ? rcu_read_lock_sched_held+0x110/0x130 [ 505.927815] security_inode_init_security+0x1ad/0x3b0 [ 505.933027] ? ext4_init_acl+0x220/0x220 [ 505.937111] ? security_kernel_load_data+0xb0/0xb0 [ 505.942055] ? posix_acl_create+0x11a/0x430 [ 505.946391] ? lock_downgrade+0x810/0x810 [ 505.950644] ? ext4_set_acl+0x490/0x490 [ 505.954644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.960986] ? check_preemption_disabled+0x48/0x290 [ 505.966023] ext4_init_security+0x34/0x40 [ 505.970193] __ext4_new_inode+0x3b2a/0x52c0 [ 505.974563] ? ext4_free_inode+0x1470/0x1470 [ 505.979003] ? dquot_get_next_dqblk+0x180/0x180 [ 505.983708] ? selinux_determine_inode_label+0x1b1/0x360 [ 505.989191] ext4_mkdir+0x3d5/0xdf0 [ 505.992851] ? ext4_init_dot_dotdot+0x520/0x520 [ 505.997545] ? selinux_inode_mkdir+0x23/0x30 [ 506.001974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.007794] ? security_inode_mkdir+0xe4/0x120 [ 506.012396] vfs_mkdir+0x42e/0x690 [ 506.016045] do_mkdirat+0x234/0x2a0 [ 506.019687] ? __ia32_sys_mknod+0xb0/0xb0 [ 506.023845] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 506.028620] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.033994] ? do_syscall_64+0x26/0x620 [ 506.037982] ? lockdep_hardirqs_on+0x415/0x5d0 [ 506.042581] __x64_sys_mkdir+0x5c/0x80 [ 506.046486] do_syscall_64+0xfd/0x620 [ 506.050305] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.055532] RIP: 0033:0x4586e7 [ 506.058737] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 506.077678] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 506.085501] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 506.092799] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 506.100090] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 506.107555] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 506.114845] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:32:00 executing program 3 (fault-call:0 fault-nth:30): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) [ 506.218673] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:32:00 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfp\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:32:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:32:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 506.335182] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 506.373078] FAULT_INJECTION: forcing a failure. [ 506.373078] name failslab, interval 1, probability 0, space 0, times 0 [ 506.389578] CPU: 1 PID: 2780 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 506.396698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.406067] Call Trace: [ 506.408682] dump_stack+0x172/0x1f0 [ 506.412338] should_fail.cold+0xa/0x1b [ 506.416509] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 506.421634] ? ___might_sleep+0x163/0x280 [ 506.425813] __should_failslab+0x121/0x190 [ 506.430072] should_failslab+0x9/0x14 [ 506.433892] __kmalloc+0x2e2/0x750 [ 506.438784] ? ext4_find_extent+0x76e/0x9d0 [ 506.443128] ext4_find_extent+0x76e/0x9d0 [ 506.447309] ext4_ext_map_blocks+0x1c3/0x55c0 [ 506.451854] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 506.457608] ? __lock_is_held+0xb6/0x140 [ 506.461706] ? lock_acquire+0x16f/0x3f0 [ 506.465701] ? ext4_map_blocks+0x424/0x1a10 [ 506.470061] ext4_map_blocks+0xebd/0x1a10 [ 506.474251] ? ext4_issue_zeroout+0x170/0x170 [ 506.478847] ? kasan_check_write+0x14/0x20 [ 506.483282] ? __brelse+0x95/0xb0 [ 506.487238] ext4_getblk+0xc4/0x510 [ 506.490904] ? ext4_iomap_begin+0xfd0/0xfd0 [ 506.495246] ? ext4_free_inode+0x1470/0x1470 [ 506.499686] ext4_bread+0x8f/0x230 [ 506.503251] ? ext4_getblk+0x510/0x510 [ 506.507175] ext4_append+0x155/0x370 [ 506.510961] ext4_mkdir+0x61b/0xdf0 [ 506.514617] ? ext4_init_dot_dotdot+0x520/0x520 [ 506.519312] ? selinux_inode_mkdir+0x23/0x30 [ 506.523834] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.529390] ? security_inode_mkdir+0xe4/0x120 [ 506.534436] vfs_mkdir+0x42e/0x690 [ 506.538008] do_mkdirat+0x234/0x2a0 [ 506.541662] ? __ia32_sys_mknod+0xb0/0xb0 [ 506.545828] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 506.550618] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.556001] ? do_syscall_64+0x26/0x620 [ 506.559995] ? lockdep_hardirqs_on+0x415/0x5d0 [ 506.564608] __x64_sys_mkdir+0x5c/0x80 [ 506.568948] do_syscall_64+0xfd/0x620 [ 506.572767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.578057] RIP: 0033:0x4586e7 [ 506.581274] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 506.600291] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 506.608080] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 506.615537] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 506.622825] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 506.630302] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 07:32:00 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1e, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 506.637593] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 07:32:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:32:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2b, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:32:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa, 0x22}], 0x0, 0x0) [ 506.738098] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 506.744499] BFS-fs: bfs_fill_super(): Superblock is corrupted 07:32:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 506.802740] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) 07:32:00 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:32:00 executing program 3 (fault-call:0 fault-nth:31): syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:32:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:32:01 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfu\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) 07:32:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 507.007477] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=047dface) [ 507.040534] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 07:32:01 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='reiserfs\xff', 0x0, 0x0) 07:32:01 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x23, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000010dc", 0xa}], 0x0, 0x0) [ 507.090031] FAULT_INJECTION: forcing a failure. [ 507.090031] name failslab, interval 1, probability 0, space 0, times 0 [ 507.104889] CPU: 0 PID: 2818 Comm: syz-executor.3 Not tainted 4.19.51 #23 [ 507.111845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.121215] Call Trace: [ 507.123831] dump_stack+0x172/0x1f0 [ 507.127491] should_fail.cold+0xa/0x1b [ 507.131408] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 507.136538] ? save_stack+0xa9/0xd0 [ 507.140199] ? __es_tree_search.isra.0+0x1bf/0x230 [ 507.145348] ? save_stack+0x45/0xd0 [ 507.149018] __should_failslab+0x121/0x190 [ 507.153463] should_failslab+0x9/0x14 [ 507.157524] kmem_cache_alloc+0x47/0x700 [ 507.164104] ? ext4_es_scan+0x730/0x730 [ 507.168491] __es_insert_extent+0x2cc/0xf20 [ 507.172848] ? do_raw_write_lock+0xbd/0x1e0 [ 507.182521] ext4_es_insert_extent+0x27e/0x640 [ 507.187131] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 507.187156] ? rcu_read_lock_sched_held+0x110/0x130 [ 507.187172] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 507.187187] ? ext4_es_find_delayed_extent_range+0x387/0xa30 [ 507.187211] ext4_ext_put_gap_in_cache+0xf7/0x150 [ 507.187227] ? ext4_zeroout_es+0x180/0x180 [ 507.187241] ? ext4_find_extent+0x76e/0x9d0 [ 507.187259] ? ext4_find_extent+0x6a6/0x9d0 [ 507.187283] ext4_ext_map_blocks+0x204c/0x55c0 [ 507.187306] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 507.187324] ? __lock_is_held+0xb6/0x140 [ 507.187346] ? lock_acquire+0x16f/0x3f0 [ 507.187359] ? ext4_map_blocks+0x424/0x1a10 [ 507.187381] ext4_map_blocks+0xebd/0x1a10 [ 507.187402] ? ext4_issue_zeroout+0x170/0x170 [ 507.187422] ? kasan_check_write+0x14/0x20 [ 507.187433] ? __brelse+0x95/0xb0 [ 507.187454] ext4_getblk+0xc4/0x510 [ 507.187470] ? ext4_iomap_begin+0xfd0/0xfd0 [ 507.187488] ? ext4_free_inode+0x1470/0x1470 [ 507.187506] ext4_bread+0x8f/0x230 [ 507.187520] ? ext4_getblk+0x510/0x510 [ 507.187540] ext4_append+0x155/0x370 [ 507.187566] ext4_mkdir+0x61b/0xdf0 [ 507.208154] kobject: 'loop4' (00000000fe88172a): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 507.212971] ? ext4_init_dot_dotdot+0x520/0x520 [ 507.212993] ? selinux_inode_mkdir+0x23/0x30 [ 507.213012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.213028] ? security_inode_mkdir+0xe4/0x120 [ 507.213054] vfs_mkdir+0x42e/0x690 [ 507.243998] kasan: CONFIG_KASAN_INLINE enabled [ 507.244978] do_mkdirat+0x234/0x2a0 [ 507.244999] ? __ia32_sys_mknod+0xb0/0xb0 [ 507.245017] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.245035] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.245049] ? do_syscall_64+0x26/0x620 [ 507.245066] ? lockdep_hardirqs_on+0x415/0x5d0 [ 507.245087] __x64_sys_mkdir+0x5c/0x80 [ 507.249410] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 507.253718] do_syscall_64+0xfd/0x620 [ 507.258157] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 507.262693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.267122] CPU: 1 PID: 2829 Comm: syz-executor.5 Not tainted 4.19.51 #23 [ 507.270750] RIP: 0033:0x4586e7 [ 507.274369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.278744] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.283239] RIP: 0010:xfrmi_decode_session+0x1c1/0x790 [ 507.286750] RSP: 002b:00007f7540c16a88 EFLAGS: 00000246 [ 507.290627] Code: 0a 78 fb 85 db 58 0f 85 93 03 00 00 e8 58 09 78 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 61 05 00 00 4d 8b a4 24 48 1b 00 00 e8 08 3b 65 [ 507.294318] ORIG_RAX: 0000000000000053 [ 507.297935] RSP: 0018:ffff888033cd7178 EFLAGS: 00010206 [ 507.307465] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 00000000004586e7 [ 507.317061] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000040 [ 507.322739] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc900108da000 [ 507.327316] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 507.330844] RDX: 0000000000000469 RSI: ffffffff85f2fd98 RDI: 0000000000002348 [ 507.335584] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 507.339198] RBP: ffff888033cd71a0 R08: ffff888091592440 R09: ffffed1015d24733 [ 507.343330] R13: 00000000004c818c R14: 00000000004de9c0 R15: 0000000000000003 [ 507.348085] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000800 [ 507.357023] kobject: 'loop0' (0000000040a4b4d4): kobject_uevent_env [ 507.357411] R13: 0000000000000039 R14: 000000000000000b R15: ffff88805ece0800 [ 507.362003] kobject: 'loop0' (0000000040a4b4d4): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 507.365863] FS: 00007f5ec03db700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 507.586095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.591991] CR2: 00000000004e77a0 CR3: 0000000089d65000 CR4: 00000000001426e0 [ 507.599465] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.606764] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 507.614041] Call Trace: [ 507.616652] __xfrm_policy_check+0x1f6/0x2550 [ 507.621160] ? kasan_check_read+0x11/0x20 [ 507.625326] ? __xfrm_route_forward+0x870/0x870 [ 507.630026] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 507.635320] ? find_held_lock+0x35/0x130 [ 507.639398] ? __lock_is_held+0xb6/0x140 [ 507.643491] ? __lock_is_held+0xb6/0x140 [ 507.647569] vti_input+0x50f/0x790 [ 507.651119] vti_rcv+0x10b/0x140 [ 507.654495] xfrm4_esp_rcv+0xd2/0x230 [ 507.658319] ip_local_deliver_finish+0x27e/0xc60 [ 507.663094] ip_local_deliver+0x1e9/0x520 [ 507.667798] ? ip_call_ra_chain+0x5c0/0x5c0 [ 507.672141] ? ip_sublist_rcv_finish+0x320/0x320 [ 507.677093] ip_rcv_finish+0x1d9/0x2f0 [ 507.681000] ip_rcv+0xe8/0x3f0 [ 507.684218] ? ip_local_deliver+0x520/0x520 [ 507.688990] ? ip_rcv_finish_core.isra.0+0x1b80/0x1b80 [ 507.694292] ? ip_local_deliver+0x520/0x520 [ 507.698635] __netif_receive_skb_one_core+0x113/0x1a0 [ 507.703848] ? __netif_receive_skb_core+0x2f70/0x2f70 [ 507.709066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.714721] ? check_preemption_disabled+0x48/0x290 [ 507.719754] ? lock_acquire+0x16f/0x3f0 [ 507.723748] __netif_receive_skb+0x2c/0x1d0 [ 507.728174] netif_receive_skb_internal+0x117/0x520 [ 507.733204] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 507.738840] ? dev_cpu_dead+0x920/0x920 [ 507.742843] ? eth_gro_receive+0x8a0/0x8a0 [ 507.747101] napi_gro_frags+0x602/0xa20 [ 507.751097] tun_get_user+0x2ed8/0x4ba0 [ 507.755173] ? mark_held_locks+0x100/0x100 [ 507.759517] ? tun_build_skb.isra.0+0x19b0/0x19b0 [ 507.764377] ? tun_get+0x171/0x290 [ 507.767937] ? lock_downgrade+0x810/0x810 [ 507.772298] ? kasan_check_read+0x11/0x20 [ 507.776467] tun_chr_write_iter+0xbd/0x156 [ 507.780743] do_iter_readv_writev+0x558/0x830 [ 507.785247] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 507.790021] ? security_file_permission+0x89/0x230 [ 507.794959] ? rw_verify_area+0x118/0x360 [ 507.799114] do_iter_write+0x184/0x5f0 [ 507.805015] ? dup_iter+0x280/0x280 [ 507.809302] ? __fget+0x340/0x540 [ 507.812778] vfs_writev+0x1b3/0x2f0 [ 507.816505] ? vfs_iter_write+0xb0/0xb0 [ 507.820620] ? kasan_check_read+0x11/0x20 [ 507.824809] ? iterate_fd+0x360/0x360 [ 507.828649] ? kasan_check_read+0x11/0x20 [ 507.834809] ? __fget_light+0x1a9/0x230 [ 507.839037] do_writev+0x15e/0x370 [ 507.846531] ? vfs_writev+0x2f0/0x2f0 [ 507.851437] ? do_syscall_64+0x26/0x620 [ 507.855792] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.861615] ? do_syscall_64+0x26/0x620 [ 507.865757] __x64_sys_writev+0x75/0xb0 [ 507.869963] do_syscall_64+0xfd/0x620 [ 507.873790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.879014] RIP: 0033:0x459181 [ 507.882308] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 507.901417] RSP: 002b:00007f5ec03daba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 507.909235] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000459181 [ 507.916524] RDX: 0000000000000001 RSI: 00007f5ec03dac00 RDI: 00000000000000f0 [ 507.924076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 507.931716] R10: 00007f5ec03db9d0 R11: 0000000000000293 R12: 00007f5ec03db6d4 [ 507.939357] R13: 00000000004c8003 R14: 00000000004de780 R15: 00000000ffffffff [ 507.947632] Modules linked in: [ 507.951021] ---[ end trace f8567461e79aa4a7 ]--- [ 507.955804] RIP: 0010:xfrmi_decode_session+0x1c1/0x790 [ 507.961140] Code: 0a 78 fb 85 db 58 0f 85 93 03 00 00 e8 58 09 78 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 61 05 00 00 4d 8b a4 24 48 1b 00 00 e8 08 3b 65 [ 507.980193] RSP: 0018:ffff888033cd7178 EFLAGS: 00010206 [ 507.984515] kobject: 'loop3' (00000000c4116b72): kobject_uevent_env [ 507.985565] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc900108da000 [ 507.985574] RDX: 0000000000000469 RSI: ffffffff85f2fd98 RDI: 0000000000002348 [ 507.985584] RBP: ffff888033cd71a0 R08: ffff888091592440 R09: ffffed1015d24733 [ 507.985593] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000800 [ 507.985601] R13: 0000000000000039 R14: 000000000000000b R15: ffff88805ece0800 [ 507.985619] FS: 00007f5ec03db700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 507.992595] kobject: 'loop3' (00000000c4116b72): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 507.999366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.999376] CR2: 00000000004e77a0 CR3: 0000000089d65000 CR4: 00000000001426e0 [ 507.999387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.999394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 507.999403] Kernel panic - not syncing: Fatal exception in interrupt [ 508.009006] Kernel Offset: disabled [ 508.087218] Rebooting in 86400 seconds..