Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2019/11/17 19:47:40 fuzzer started 2019/11/17 19:47:42 dialing manager at 10.128.0.26:44591 2019/11/17 19:47:42 syscalls: 2566 2019/11/17 19:47:42 code coverage: enabled 2019/11/17 19:47:42 comparison tracing: enabled 2019/11/17 19:47:42 extra coverage: enabled 2019/11/17 19:47:42 setuid sandbox: enabled 2019/11/17 19:47:42 namespace sandbox: enabled 2019/11/17 19:47:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 19:47:42 fault injection: enabled 2019/11/17 19:47:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 19:47:42 net packet injection: enabled 2019/11/17 19:47:42 net device setup: enabled 2019/11/17 19:47:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 19:47:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:49:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 19:49:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x0) close(r2) syzkaller login: [ 199.776112][ T8778] IPVS: ftp: loaded support on port[0] = 21 19:49:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47}, @cond=[{}, {0x0, 0x0, 0x0, 0x1}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/14) [ 199.984237][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 199.994945][ T8781] IPVS: ftp: loaded support on port[0] = 21 [ 200.101712][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.109880][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.119756][ T8778] device bridge_slave_0 entered promiscuous mode [ 200.131144][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.140248][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.148792][ T8778] device bridge_slave_1 entered promiscuous mode [ 200.195980][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 200.220797][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.240552][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.327023][ T8781] chnl_net:caif_netlink_parms(): no params data found [ 200.352433][ T8778] team0: Port device team_slave_0 added 19:49:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 200.373297][ T8778] team0: Port device team_slave_1 added [ 200.490699][ T8778] device hsr_slave_0 entered promiscuous mode [ 200.537844][ T8778] device hsr_slave_1 entered promiscuous mode 19:49:53 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffff9c}) [ 200.673205][ T8781] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.687545][ T8781] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.695664][ T8781] device bridge_slave_0 entered promiscuous mode [ 200.719505][ T8781] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.726603][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.748631][ T8781] device bridge_slave_1 entered promiscuous mode [ 200.775180][ T8786] IPVS: ftp: loaded support on port[0] = 21 [ 200.828977][ T8789] IPVS: ftp: loaded support on port[0] = 21 [ 200.842824][ T8781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.855685][ T8783] chnl_net:caif_netlink_parms(): no params data found [ 200.883791][ T8781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:49:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) [ 200.955538][ T8778] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.000530][ T8778] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.072234][ T8778] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.136690][ T8781] team0: Port device team_slave_0 added [ 201.146197][ T8781] team0: Port device team_slave_1 added [ 201.163649][ T8778] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.253072][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 201.260738][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.268315][ T8783] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.276124][ T8783] device bridge_slave_0 entered promiscuous mode [ 201.284215][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.292222][ T8783] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.300558][ T8783] device bridge_slave_1 entered promiscuous mode [ 201.360470][ T8781] device hsr_slave_0 entered promiscuous mode [ 201.417866][ T8781] device hsr_slave_1 entered promiscuous mode [ 201.457620][ T8781] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.489857][ T8783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.550924][ T8783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.579376][ T8783] team0: Port device team_slave_0 added [ 201.610258][ T8786] chnl_net:caif_netlink_parms(): no params data found [ 201.622802][ T8783] team0: Port device team_slave_1 added [ 201.691824][ T8781] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.784316][ T8783] device hsr_slave_0 entered promiscuous mode [ 201.838135][ T8783] device hsr_slave_1 entered promiscuous mode [ 201.917831][ T8783] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.940311][ T8781] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.000329][ T8781] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.034605][ T8781] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.079097][ T8789] chnl_net:caif_netlink_parms(): no params data found [ 202.090021][ T8786] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.097103][ T8786] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.105338][ T8786] device bridge_slave_0 entered promiscuous mode [ 202.114441][ T8786] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.121815][ T8786] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.130238][ T8786] device bridge_slave_1 entered promiscuous mode [ 202.153112][ T8786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.184074][ T8786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.213558][ T8786] team0: Port device team_slave_0 added [ 202.263552][ T8786] team0: Port device team_slave_1 added [ 202.300350][ T8789] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.308616][ T8789] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.316551][ T8789] device bridge_slave_0 entered promiscuous mode [ 202.324908][ T8789] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.332065][ T8789] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.340524][ T8789] device bridge_slave_1 entered promiscuous mode [ 202.349776][ T8783] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.411205][ T8783] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.489374][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 202.502029][ T8783] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.560468][ T8783] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.612160][ T8789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.626788][ T8789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.690980][ T8786] device hsr_slave_0 entered promiscuous mode [ 202.748051][ T8786] device hsr_slave_1 entered promiscuous mode [ 202.787618][ T8786] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.848706][ T8789] team0: Port device team_slave_0 added [ 202.856283][ T8789] team0: Port device team_slave_1 added [ 202.875259][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.882577][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.892276][ T8791] device bridge_slave_0 entered promiscuous mode [ 202.900922][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.908196][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.916024][ T8791] device bridge_slave_1 entered promiscuous mode [ 202.952867][ T8786] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.990114][ T8786] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.050091][ T8786] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.109667][ T8786] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.156535][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.184810][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.229481][ T8789] device hsr_slave_0 entered promiscuous mode [ 203.278000][ T8789] device hsr_slave_1 entered promiscuous mode [ 203.337627][ T8789] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.350251][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.374764][ T8791] team0: Port device team_slave_0 added [ 203.404983][ T8791] team0: Port device team_slave_1 added [ 203.440857][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.450762][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.462282][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.483596][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.549661][ T8791] device hsr_slave_0 entered promiscuous mode [ 203.587984][ T8791] device hsr_slave_1 entered promiscuous mode [ 203.637632][ T8791] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.657155][ T8781] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.679623][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.691103][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.699806][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.712250][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.721029][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.728258][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.744800][ T8783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.752360][ T8789] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 203.814396][ T8789] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 203.860863][ T8789] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 203.940232][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.952035][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.961391][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.970696][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.977820][ T8794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.986466][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.995885][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.004606][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.011695][ T8794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.019382][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.028121][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.036438][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.043530][ T8794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.051394][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.060419][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.070075][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.093413][ T8789] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.141550][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.150352][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.158527][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.171396][ T8783] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.215912][ T8791] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.274218][ T8791] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.329653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.338602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.346908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.355829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.364205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.373443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.382198][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.389327][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.396884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.407293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.415292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.423223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.432075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.453653][ T8791] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.499948][ T8791] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.542745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.551695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.560438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.569228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.578807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.600835][ T8778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.612814][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.628553][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.636887][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.645940][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.654697][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.663450][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.670557][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.679574][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.688084][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.705923][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.717020][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.738348][ T8786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.760846][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.769784][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.780749][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.789812][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.818236][ T8781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.832107][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.861475][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.869512][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.878465][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.887136][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.897899][ T8786] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.940529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.949466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.956978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.966166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.974683][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.981787][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.989681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.998455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.007077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.033834][ T8789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.044230][ T8781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.059302][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.066810][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.078355][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.115846][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.124899][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.133718][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.140844][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.149433][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.158531][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.166282][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.178251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.186592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.199718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.216744][ T8789] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.227850][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.245638][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.276169][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.301712][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.312848][ T8800] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 205.330850][ T8800] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.347027][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.361794][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.375965][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.392025][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.404416][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.413302][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.423771][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.433363][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.441040][ T8794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.447787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.449542][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.454484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 205.463039][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.477017][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.486203][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.494804][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.501906][ T8794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.510319][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.518538][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.527818][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.577502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.583331][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 205.592225][ T8800] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 205.600563][ T8800] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.637761][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.643573][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:49:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 205.678289][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.697560][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.703456][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 205.746798][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.753997][ T8807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.767531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.785341][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.794033][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.803818][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.814573][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.822880][ T8813] BPF:hdr_len not found [ 205.829521][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.847059][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.861006][ T8786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.878412][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:49:58 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 205.935370][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.947831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.973616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:49:58 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 206.000119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.038381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:49:58 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) [ 206.120556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.146087][ T8789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.166330][ T8789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:49:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) readlink(&(0x7f0000002f40)='./file0/file0\x00', &(0x7f0000006c80)=""/179, 0xb3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.264633][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.268628][ T8831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.275229][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:49:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) [ 206.319878][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.353456][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.388628][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.398218][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.410126][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.417291][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.431273][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.440449][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.449166][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.456383][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.464301][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.474082][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.483280][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.494916][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.502982][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.524656][ T8783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.552432][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.593561][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.630426][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:49:59 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fff7", @ANYRES32, @ANYBLOB="0015"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000000fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 206.650468][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.658545][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.666239][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.681898][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:49:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 206.728719][ T8791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.774714][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.803830][ T8789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.828240][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.859954][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.895845][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.946401][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.978459][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.992338][ T8852] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.004515][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:49:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 19:49:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 207.118407][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.125704][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.161001][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.298896][ T8869] device nr0 entered promiscuous mode [ 207.327396][ C0] hrtimer: interrupt took 47461 ns 19:50:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:01 executing program 5: mknod(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) 19:50:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:01 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r1, 0x80000000008936, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), 0x1d0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 19:50:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, &(0x7f0000000380)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6c69c41705b96a67100"/132], 0x15) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) chown(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x2}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb4c00003535612161354c0fb81a15fda9d2daa2afce5d9d45a48af077bcabee2adf4e35466eba17e1aaac20f41178deca0e0863f5edc458c3cbe8b58deed47817d51c61f4bdc7d839a1913e345d88"], 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket(0x10, 0x3, 0x0) 19:50:01 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f00000000c0)={0x1, 0x9, 0x0, 0x1a, 0xfffffc01, 0x300000, 0x80e}) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="0100a79d4ad1cb3d97aff9991e750000", @ANYRES32=0x0], 0x0) socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000006c0)={r1, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}}}, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) io_submit(0x0, 0x0, 0x0) io_setup(0x6, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) readlink(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), 0x1d0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) 19:50:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 19:50:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:01 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x0, 0x0) 19:50:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0, 0x0, 0x1004, &(0x7f0000001600)={[{@uid={'uid'}}]}) socket$netlink(0x10, 0x3, 0x0) [ 208.675101][ T8919] device nr0 entered promiscuous mode 19:50:01 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), 0x1d0) 19:50:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 208.835003][ T8932] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 19:50:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x300, 0xd, &(0x7f0000000000)=""/13}, &(0x7f0000000080), 0x0, 0x0, 0xc, 0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) 19:50:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:01 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000001b80)=@xdp, &(0x7f0000001c00)=0xfffffffffffffe5f) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000087fff8)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c", 0x11}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d6879", 0x1b}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000022c0)}, {0x0}], 0x2}}], 0x3, 0x14006081) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000100)=0x0) io_destroy(r2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, "01"}, @sadb_sa={0x2}]}, 0x58}}, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x80) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:50:01 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 19:50:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1262, 0x1000) 19:50:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, 0x1c) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000000)) 19:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:50:03 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000280)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 19:50:03 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000003140), 0x2) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:50:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x3, 0x4000000000dc) 19:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x300, 0xd, &(0x7f0000000000)=""/13}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:50:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) [ 210.907767][ T9004] IPVS: length: 8 != 4168 19:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 19:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:03 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000003140), 0x2) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:50:03 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000003140), 0x2) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:50:04 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 213.704335][ T8988] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.691676][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.707758][ T9000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.716435][ T9000] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.757638][ T9000] net_ratelimit: 1 callbacks suppressed [ 217.757646][ T9000] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 219.751094][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.759530][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.767849][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 19:50:12 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 19:50:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=')system]\x00'}, 0x30) write$FUSE_LK(r3, &(0x7f00000002c0)={0x28, 0x0, 0x6, {{0x0, 0x4, 0x0, r5}}}, 0x28) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = open$dir(0x0, 0x4000, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x7fffffa7) socket$unix(0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f0000000140)={0xd6, 0x2, 0x3, 0xffff, 0x7a5e, 0x3ff}) 19:50:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_journal='data=journal'}]}) 19:50:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 219.837594][ T9049] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 219.926564][ T9060] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 219.939360][ T9066] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:50:12 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0xc00c9207, &(0x7f0000000280)={0x0, 0x0}) [ 219.993822][ T9060] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 19:50:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 19:50:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6c69c41705b96a67100"/132], 0x15) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x2}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb4c00003535612161354c0fb81a15fda9d2daa2afce5d9d45a48af077bcabee2adf4e35466eba17e1aaac20f41178deca0e0863f5edc458c3cbe8b58deed47817d51c61f4bdc7d839a1913e345d8877092c9a7d3c9b0b23a720"], 0x4c, 0x2) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:12 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0xfffffffd, 0x0, 0xfffffffd, 0x0, 0x3}) syz_open_pts(r5, 0x0) close(r5) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000300)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7", 0xb, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) ftruncate(r3, 0x800fc) sendfile(r6, r7, 0x0, 0x8000fffffffe) 19:50:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:13 executing program 4: 19:50:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 220.530105][ T9103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 220.584490][ T9104] 9pnet: bogus RWRITE count (2 > 1) [ 220.623945][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 220.623957][ T26] audit: type=1804 audit(1574020213.290:31): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir000275105/syzkaller.wCCe8E/11/bus" dev="sda1" ino=16522 res=1 [ 220.775940][ T26] audit: type=1804 audit(1574020213.440:32): pid=9115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir000275105/syzkaller.wCCe8E/11/bus" dev="sda1" ino=16522 res=1 19:50:13 executing program 5: 19:50:13 executing program 4: 19:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:13 executing program 2: 19:50:13 executing program 0: 19:50:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000500)=""/151, 0x97}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) setresuid(0x0, 0x0, 0x0) getgid() lstat(0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) 19:50:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:13 executing program 0: 19:50:13 executing program 5: 19:50:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:13 executing program 1: 19:50:13 executing program 0: 19:50:13 executing program 2: 19:50:14 executing program 5: 19:50:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:14 executing program 1: 19:50:14 executing program 2: 19:50:14 executing program 4: 19:50:14 executing program 0: 19:50:14 executing program 1: 19:50:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:14 executing program 5: 19:50:14 executing program 2: 19:50:14 executing program 1: 19:50:14 executing program 5: 19:50:14 executing program 0: 19:50:14 executing program 2: 19:50:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:14 executing program 4: 19:50:14 executing program 5: 19:50:14 executing program 1: 19:50:14 executing program 0: 19:50:14 executing program 2: 19:50:14 executing program 4: 19:50:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:14 executing program 5: 19:50:14 executing program 1: 19:50:14 executing program 0: 19:50:14 executing program 2: 19:50:15 executing program 4: 19:50:15 executing program 5: 19:50:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:15 executing program 1: 19:50:15 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0), 0x20000000000002dd) chown(0x0, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x20400, 0x0) 19:50:15 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x227, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x7325, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0}], 0x700, 0x0) 19:50:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:15 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000001c0)=0x1) 19:50:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) 19:50:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffc8, 0x0, 0x0, 0xffffffffffffff67) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4a, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:50:15 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 19:50:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000100)}, 0x2}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 19:50:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffffffffff29) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e0056f) 19:50:15 executing program 1: socket$isdn(0x22, 0x3, 0x3) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x3, @mcast2, 0x6}, {0xa, 0x0, 0x3f, @mcast2, 0x9}, 0x3, [0x7, 0x7fff, 0x40, 0x10001, 0x9, 0x9, 0x800, 0xffffff6b]}, 0x5c) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@default, @default, @rose, @remote, @rose, @rose, @null, @netrom]}, &(0x7f0000000140)=0x48, 0x180000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x49d77de9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000080)=0x4) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000140)) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000180)='/dev/swradio#\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 19:50:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:15 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x9b15}, {}], 0x2, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 19:50:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 19:50:16 executing program 0: io_setup(0x0, 0x0) io_setup(0x55c2, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1, 0x20, 0x0, 0x1, 0xfff}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000006200)=ANY=[@ANYBLOB="7b72463090ea384c3d6832fd94572f19dc7f35642f515ce5042fd062e6e84f9a704540c1361104", @ANYRES16=r3, @ANYBLOB="000727bd7000fcdbdf2501000000000000000841000000140018fffffff77564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r4, &(0x7f0000006040)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/79, 0x4f}, {0x0}, {&(0x7f00000003c0)=""/246, 0xf6}, {&(0x7f00000004c0)=""/152, 0x98}], 0x4, &(0x7f00000006c0)=""/237, 0xed}}, {{&(0x7f00000007c0)=@hci, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/255, 0xff}, {&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/237, 0xed}, {&(0x7f0000000bc0)=""/39, 0x27}, {&(0x7f0000000c00)=""/231, 0xe7}], 0x7, &(0x7f0000000d80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000ec0)=""/253, 0xfd}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=""/36, 0x24}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/83, 0x53}, {&(0x7f00000020c0)=""/86, 0x56}, {&(0x7f0000002140)=""/1, 0x1}, {&(0x7f0000002180)=""/128, 0x80}, {&(0x7f0000002200)=""/152, 0x98}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000004bc0)=""/101, 0x65}, {0x0}, {&(0x7f0000004c80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000005e40)=""/25, 0x19}, {&(0x7f0000005e80)=""/143, 0x8f}, {&(0x7f0000005f40)=""/63, 0x3f}], 0x9}, 0x466}], 0x4, 0x40002040, &(0x7f00000061c0)={0x77359400}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 19:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:16 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) io_submit(0x0, 0x0, 0x0) io_setup(0x6, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) 19:50:16 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:50:16 executing program 1: socket$isdn(0x22, 0x3, 0x3) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x3, @mcast2, 0x6}, {0xa, 0x0, 0x3f, @mcast2, 0x9}, 0x3, [0x7, 0x7fff, 0x40, 0x10001, 0x9, 0x9, 0x800, 0xffffff6b]}, 0x5c) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@default, @default, @rose, @remote, @rose, @rose, @null, @netrom]}, &(0x7f0000000140)=0x48, 0x180000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x49d77de9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000080)=0x4) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000140)) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000180)='/dev/swradio#\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 19:50:16 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:16 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) creat(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 19:50:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20040b00, 0x0, 0x0, 0x0) 19:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:16 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) mount$9p_xen(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x800, 0x0) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 19:50:17 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0xff7f0000, 0x10, 0x0) 19:50:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="ac721bbb7c60", 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000480)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth0_to_team\x00'}}) 19:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:17 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) mount$9p_xen(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x800, 0x0) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 19:50:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) mount$9p_xen(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x800, 0x0) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 19:50:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:17 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, 0x0, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 19:50:17 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 19:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:17 executing program 1: arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 19:50:20 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x3b7) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 19:50:20 executing program 5: arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 19:50:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0xb3e60719f6a5031a}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) r3 = dup(r2) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc000000000000000000000000000000d4010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6056c6a95870de5e2a3b7907b519e090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000d2e372fc5f376dde6420f7a70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004833000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff800"/2470], 0x9a6) dup3(r0, r1, 0x0) 19:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc001102c], [0xc1]}) 19:50:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:20 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:50:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 19:50:20 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xeffdffff, 0x0, 0x0) 19:50:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) 19:50:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:20 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:50:20 executing program 5: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) [ 227.920471][ T9453] device nr0 entered promiscuous mode 19:50:20 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:50:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x1000) 19:50:21 executing program 1: 19:50:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f7"], 0x16) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:21 executing program 2: 19:50:21 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 229.413954][ T9458] device nr0 entered promiscuous mode 19:50:22 executing program 4: 19:50:22 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:22 executing program 2: 19:50:22 executing program 1: 19:50:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f7"], 0x16) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:22 executing program 5: 19:50:22 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd}, 0x10) 19:50:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f7"], 0x16) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:22 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000025c0)={0x0, 0x9, &(0x7f0000002580)="b3986fec63b6014535"}) 19:50:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bff"], 0x21) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 230.416700][ T9537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:50:23 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x800000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(0x0) io_setup(0x146, &(0x7f0000000240)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x0, 0xdf}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r5 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r5, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) bind$alg(r7, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$inet6_int(r5, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540)=0x8001, &(0x7f0000000580)=0x2) 19:50:23 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 19:50:23 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bff"], 0x21) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 230.710660][ T9560] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 19:50:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 19:50:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x102}}], 0x18}, 0x0) socketpair(0x0, 0x0, 0x81, &(0x7f0000000240)) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6aa3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r1}, 0xc) recvmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x12002) 19:50:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bff"], 0x21) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfd34) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x0) 19:50:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 231.554832][ T9587] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:50:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffff"], 0x27) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:24 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2cae"], 0x2) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x20}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) msgget(0x1, 0x4) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r3, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xfffffffffffffdb2) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r4, 0x11, 0x0, 0x9000000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r6, 0x11, 0x0, 0x9000000) sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) gettid() getgroups(0x1, &(0x7f0000000080)=[r5]) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) 19:50:24 executing program 5: 19:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") futex(0x0, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 19:50:24 executing program 4: 19:50:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffff"], 0x27) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:24 executing program 4: 19:50:24 executing program 5: 19:50:24 executing program 2: 19:50:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffff"], 0x27) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 232.019723][ T26] audit: type=1800 audit(1574020224.670:33): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16667 res=0 19:50:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:24 executing program 4: 19:50:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="07268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x3, 0x0, 0x27) 19:50:25 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.system.Security\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) semget(0x1, 0x0, 0x2) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:50:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a"], 0x2a) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}) 19:50:25 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:50:25 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a"], 0x2a) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000080000800500010000e4e6fc4be790f80a00000000b7871001"]) 19:50:25 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 19:50:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a"], 0x2a) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a46"], 0x2b) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x9002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x406, r2) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5437, 0x0) 19:50:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x0) 19:50:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfd34) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x0) close(0xffffffffffffffff) 19:50:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a46"], 0x2b) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 233.196686][ T9696] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 233.207564][ T9696] FAT-fs (loop1): Filesystem has been set read-only 19:50:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a46"], 0x2b) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:28 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:28 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ppoll(&(0x7f0000000100)=[{r1}, {}], 0x1d2, 0x0, 0x0, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) fsetxattr$security_capability(r3, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x7, 0x8}, {0xffffffff, 0x80}], r4}, 0x18, 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xfffffffffffffff5, 0x25a800) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000180)={0x1}) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ppoll(&(0x7f0000000100)=[{r7}, {r9}], 0x2, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYRESDEC=r7], 0x0, 0x20000000}], 0x1, 0x8004) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote={0xfe, 0x80, [0x3a]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000dc0)={{0x3, 0x0, @descriptor="461ead2ab605a01e"}}) 19:50:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r3}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0xff2a}}, 0x0) 19:50:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x0) 19:50:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x0) 19:50:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 19:50:28 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) accept(r0, &(0x7f0000001b80)=@xdp, &(0x7f0000001c00)=0xfffffffffffffe5f) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYRES32=r6, @ANYBLOB="0000003682cca1a8ad68ded57c19231e02e1d6e6fdd1f3aa3b45132485be56f25e"], 0x25}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r7}, 0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c", 0x11}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f", 0x24}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000022c0)}, {0x0}], 0x2}}], 0x3, 0x14006081) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x105, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_destroy(r8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, "01"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x80) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x403, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:50:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) 19:50:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, 0x0, 0x0) 19:50:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001c40)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x44}}, 0x0) 19:50:31 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, 0x0, 0x0) 19:50:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0xb58d) 19:50:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:50:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc000000000000000177fb7f11c72be9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:50:31 executing program 1: 19:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, 0x0, 0x0) 19:50:31 executing program 1: 19:50:31 executing program 2: 19:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:31 executing program 1: 19:50:31 executing program 5: 19:50:31 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:31 executing program 2: 19:50:32 executing program 5: 19:50:32 executing program 4: 19:50:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:32 executing program 1: 19:50:32 executing program 2: 19:50:32 executing program 5: 19:50:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:32 executing program 5: 19:50:32 executing program 2: 19:50:32 executing program 1: 19:50:34 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:34 executing program 4: 19:50:34 executing program 5: 19:50:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:34 executing program 1: 19:50:34 executing program 2: 19:50:35 executing program 4: 19:50:35 executing program 5: 19:50:35 executing program 2: 19:50:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:35 executing program 1: 19:50:35 executing program 5: 19:50:38 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:38 executing program 1: 19:50:38 executing program 4: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 19:50:38 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 19:50:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) 19:50:38 executing program 5: pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}]}, 0x9) 19:50:38 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r2, 0x0) 19:50:38 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:50:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}]}, 0x9) 19:50:38 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r2, 0x0) 19:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 19:50:41 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}]}, 0x9) 19:50:41 executing program 4: 19:50:41 executing program 2: 19:50:41 executing program 5: 19:50:41 executing program 1: 19:50:41 executing program 1: 19:50:41 executing program 5: 19:50:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 19:50:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1"}, 0x1b) 19:50:41 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:41 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="abeb95f1a0a0fd1748039897cd5bb4527fd9397326f9fcef4a0f1078b03a75d814fd0dd45da37c00fbe5996adf4f5f0761e5e495cbad0929edafbdb7a3396304fb5cf60900000011588cfdc7ce24b2e742b959c55ac22618762cbc654636c8e472b37ced3654"], 0x66) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x200}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) shutdown(0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='\x00', 0x1) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x3, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') socket$netlink(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001280)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}}], 0x1, 0x0) [ 248.973870][ T9971] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 249.009517][ T9971] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 249.021168][ T9971] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 249.043017][ T9971] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 249.050387][ T9971] EXT4-fs (loop2): mount failed [ 249.187206][ T9990] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 249.198925][ T9990] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 249.209845][ T9990] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 249.223789][ T9990] EXT4-fs: failed to create workqueue [ 249.229559][ T9990] EXT4-fs (loop2): mount failed 19:50:44 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000001000600090000000000", 0x24) 19:50:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1"}, 0x1b) 19:50:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f00000002c0)) 19:50:44 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:44 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 251.659420][T10002] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 251.680025][T10003] libceph: parse_ips bad ip ',0.:]:656' 19:50:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1"}, 0x1b) 19:50:44 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 251.715183][T10008] libceph: parse_ips bad ip ',0.:]:656' 19:50:44 executing program 1: clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 251.865007][T10020] libceph: parse_ips bad ip ',0.:]:656' 19:50:44 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 251.914329][T10004] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 251.939368][T10004] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 251.950008][T10004] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 19:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 251.976499][T10004] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 251.996825][T10004] EXT4-fs (loop2): mount failed [ 252.076179][T10035] libceph: parse_ips bad ip ',0.:]:656' 19:50:47 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x4b, 'pids'}]}, 0x6) 19:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 19:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f14"}, 0x24) 19:50:47 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:47 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:47 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x2000)=nil], &(0x7f00000001c0)=[0x1], &(0x7f0000000200), 0x0) 19:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f14"}, 0x24) 19:50:47 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 254.822780][T10059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.824410][T10057] libceph: parse_ips bad ip ',0.:]:656' [ 254.855073][T10059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.909068][T10059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.932420][T10056] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 254.948830][T10056] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 19:50:47 executing program 1: 19:50:47 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f14"}, 0x24) [ 255.047358][T10056] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 19:50:47 executing program 4: [ 255.104273][T10076] libceph: parse_ips bad ip ',0.:]:656' 19:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f"}, 0x28) 19:50:47 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f"}, 0x28) [ 255.301420][T10056] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 255.357591][T10056] EXT4-fs (loop2): mount failed [ 255.381273][T10097] libceph: parse_ips bad ip ',0.:]:656' 19:50:48 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:48 executing program 1: 19:50:48 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:48 executing program 4: 19:50:48 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f"}, 0x28) 19:50:48 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:48 executing program 4: [ 255.605331][T10110] libceph: parse_ips bad ip ',0.:]:656' 19:50:48 executing program 1: 19:50:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f7878"}, 0x2a) 19:50:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:48 executing program 4: [ 255.938002][T10115] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 255.999929][T10115] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 256.034145][T10115] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 256.068513][T10115] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 256.079918][T10115] EXT4-fs (loop2): mount failed 19:50:48 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:48 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:48 executing program 1: 19:50:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f7878"}, 0x2a) 19:50:48 executing program 4: 19:50:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f7878"}, 0x2a) 19:50:48 executing program 4: 19:50:48 executing program 1: 19:50:49 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:49 executing program 5: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 256.584646][T10157] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 256.597748][T10157] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 256.661126][T10157] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 256.717647][T10157] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 256.724381][T10157] EXT4-fs (loop2): mount failed 19:50:49 executing program 4: 19:50:49 executing program 1: 19:50:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c"}, 0x2b) 19:50:49 executing program 5: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:49 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:49 executing program 0: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:49 executing program 4: 19:50:49 executing program 5: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 256.863092][T10196] ptrace attach of "/root/syz-executor.0"[10191] was attempted by "/root/syz-executor.0"[10196] 19:50:49 executing program 1: 19:50:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c"}, 0x2b) 19:50:49 executing program 0: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:49 executing program 4: 19:50:49 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:49 executing program 1: 19:50:49 executing program 4: 19:50:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1789bbe70f700bd0000ef676f96094bffffffffffffffffab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '('}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c"}, 0x2b) [ 257.297452][T10201] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.307239][T10201] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 257.474780][T10232] libceph: parse_ips bad ip ',0.:]:656' [ 257.514942][T10201] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 257.536354][T10201] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 257.543052][T10201] EXT4-fs (loop2): mount failed 19:50:50 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118733bb0cbf909658034e1f4105b8abbce951c8bfab9c97249983a0c88404c600fbde031f3161edefb1ba0706eb9644ce21b8e8"], 0x9b}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:50 executing program 0: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x7) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "67fe99d8cc1b9c2e", "3ae137adbdf67e59f8eb33778520749e", "78f3a4f7", "716a7d3fa373e415"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:50:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x10000007) 19:50:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x34, &(0x7f0000000280)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @udp={0x0, 0x6558, 0x12, 0x0, [], "b450b0000000000086dd"}}}}}, 0x0) 19:50:50 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x10000007) [ 257.698189][T10249] ptrace attach of "/root/syz-executor.0"[10248] was attempted by "/root/syz-executor.0"[10249] 19:50:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 257.746882][T10247] libceph: parse_ips bad ip ',0.:]:656' 19:50:50 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2cae"], 0x2) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x20}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = msgget(0x1, 0x4) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r4, 0x11, 0x0, 0x9000000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xfffffffffffffdb2) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r6, 0x11, 0x0, 0x9000000) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r8, 0x11, 0x0, 0x9000000) r9 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000060}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r9, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) r10 = fcntl$getown(r8, 0x9) r11 = gettid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000440)={{0x1, 0x0, 0x0, r5, r7, 0x40, 0xdc12}, 0x99, 0x93b3, 0x7, 0x8, 0x0, 0x6, r10, r11}) getgroups(0x1, &(0x7f0000000080)=[r7]) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r12, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) [ 257.816851][T10254] syz-executor.4 (10254) used greatest stack depth: 22488 bytes left 19:50:50 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="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"/493], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 257.936144][T10258] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.947657][T10258] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 19:50:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 258.006530][ T26] audit: type=1800 audit(1574020250.670:34): pid=10280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16819 res=0 [ 258.059262][T10258] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 258.119427][T10287] ptrace attach of "/root/syz-executor.0"[10286] was attempted by "/root/syz-executor.0"[10287] [ 258.169773][T10258] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 258.184433][T10258] EXT4-fs (loop2): mount failed [ 258.252159][T10297] libceph: parse_ips bad ip ',0.:]:656' 19:50:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x10000007) 19:50:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 19:50:51 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:51 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380)=0x6, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) [ 258.416865][T10311] ptrace attach of "/root/syz-executor.0"[10309] was attempted by "/root/syz-executor.0"[10311] 19:50:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x10000007) 19:50:51 executing program 0: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r3, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:50:51 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:51 executing program 3: memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x10000007) 19:50:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8, 0xd, 0x1}]}, 0x1c}}, 0x0) [ 258.759095][T10336] ptrace attach of "/root/syz-executor.0"[10334] was attempted by "/root/syz-executor.0"[10336] [ 258.816442][T10322] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 258.867007][T10347] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 258.903601][T10322] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 258.957612][T10322] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 259.015644][T10322] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 259.059680][T10322] EXT4-fs (loop2): get root inode failed [ 259.065486][T10322] EXT4-fs (loop2): mount failed 19:50:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:51 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:51 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380)=0x6, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 19:50:51 executing program 0: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @mcast2, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @rand_addr="7337dbac3561f4d496ce77e66447e43c", [{}, {}]}}}}}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:50:51 executing program 3: memfd_create(0x0, 0x10000007) 19:50:51 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:52 executing program 0: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 259.275120][T10369] ptrace attach of "/root/syz-executor.0"[10366] was attempted by "/root/syz-executor.0"[10369] 19:50:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x7f, 0x0, 0x0, 0x2, 0x1, 0x22, 0x5, 0xa9, 0xff, 0x0, 0x0, 0x0, 0x62, 0x0, 0x2, 0x1, 0x1f, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001d09"], 0x0) 19:50:52 executing program 3: memfd_create(0x0, 0x10000007) 19:50:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:52 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 259.537512][T10375] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 259.562076][T10375] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 259.635797][T10375] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 259.702874][T10375] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 259.716167][T10375] EXT4-fs (loop2): get root inode failed [ 259.722319][T10375] EXT4-fs (loop2): mount failed 19:50:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:52 executing program 3: memfd_create(0x0, 0x10000007) 19:50:52 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:50:52 executing program 4: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a", 0xb4) truncate(&(0x7f0000001740)='./file0\x00', 0x5) sendfile(r1, r2, 0x0, 0x7fffffa7) 19:50:52 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:52 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:52 executing program 3: memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x0) [ 259.957807][ T26] audit: type=1800 audit(1574020252.620:35): pid=10418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=116 res=0 19:50:52 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x7) 19:50:52 executing program 3: memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x0) 19:50:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:52 executing program 5: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',0.:]:\b656:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 260.105638][ T26] audit: type=1804 audit(1574020252.660:36): pid=10418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir091604909/syzkaller.eSFLKM/60/file0/file0" dev="loop4" ino=116 res=1 [ 260.413453][T10420] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 260.474627][T10420] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.485059][T10420] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 260.506765][T10420] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 260.522803][T10420] EXT4-fs (loop2): get root inode failed [ 260.532246][T10420] EXT4-fs (loop2): mount failed 19:50:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:53 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d300000000000000000000000007665746831df746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100070000000000000000000000000000000000e0ff00000000f8ff17000000000001000000000000000000000000000a00000000000000f3ffffff40554449540020ce1a170000000000000001000000000000000000000000000000000000f5b7079d6900000040000000"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:53 executing program 3: memfd_create(&(0x7f0000000b80)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xca\x00\x00\x00\x00|\xbd\xe2\xc6\xf8\t\xf7\x89K\xc5QG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x0) 19:50:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:53 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xc) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x604d044) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) getpgid(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001ac0)) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getgid() getgid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, 0x0, 0x0, 0x604d044) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="b7e104430d75dff71d49ba78037bc775866ee0c2b82960abd15fd9168965ddad06aa9e5c4ab65fe12acd322facba168c8156a6056f36400a6853a16c9838d083546c7d3d5f8f2debbb34cd15770b203b09792cd12d266a635810bf0876ad8a39e365923c97437747659bebc24e568e3483a7e48e2d645c9b8b852d351aa03c3d3f0453109b157e706c97c5320eb278a601ef45142c8e7c29c2733c2e4b484735bd559bebf348f4d68b872674e58834a9df0eba1519904f9ddfaa14ea7b9549ebdd92d14ad1281e7718", @ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r3, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) getuid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 19:50:53 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.901642][T10489] devpts: called with bogus options [ 261.012100][T10486] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 261.014465][ T26] audit: type=1804 audit(1574020253.680:37): pid=10499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir569812148/syzkaller.7Lw5rt/96/bus" dev="sda1" ino=16856 res=1 [ 261.095105][T10486] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 261.106550][T10486] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 261.198192][T10489] devpts: called with bogus options [ 261.214466][ T26] audit: type=1804 audit(1574020253.880:38): pid=10510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir569812148/syzkaller.7Lw5rt/96/bus" dev="sda1" ino=16856 res=1 [ 261.257922][T10486] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 261.283774][T10486] EXT4-fs (loop2): get root inode failed [ 261.289651][T10486] EXT4-fs (loop2): mount failed 19:50:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r1, r0) 19:50:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:55 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:55 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x8, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x101, 0x101, "c4a3af7326cc48eae391861ec18406741d22eda9629fbb1a864100", 0x5ab6, 0x0, 0x3, 0x2, 0x100}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0xd90a64d4e9ff2a2c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x7c, 0x7, 0x0, @remote, 'vcan0\x00'}) io_setup(0x4, &(0x7f0000000180)=0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, 0x0) 19:50:56 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = gettid() tkill(r1, 0x10010000000035) write$P9_RVERSION(r0, 0x0, 0x0) [ 263.615598][T10530] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 19:50:56 executing program 4: 19:50:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 263.658446][T10530] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 263.695403][T10530] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 263.757712][T10530] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated 19:50:56 executing program 4: 19:50:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.804602][T10530] EXT4-fs (loop2): get root inode failed [ 263.828511][T10530] EXT4-fs (loop2): mount failed 19:50:56 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:56 executing program 4: 19:50:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.275077][T10564] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 264.307032][T10564] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 264.322270][ T26] audit: type=1804 audit(1574020256.990:39): pid=10540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir569812148/syzkaller.7Lw5rt/97/file0/file0" dev="loop3" ino=117 res=1 [ 264.324141][T10564] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 264.391410][T10564] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 264.419885][T10564] EXT4-fs (loop2): get root inode failed [ 264.433547][ T26] audit: type=1800 audit(1574020257.050:40): pid=10540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=117 res=0 [ 264.462405][ T26] audit: type=1804 audit(1574020257.060:41): pid=10570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir569812148/syzkaller.7Lw5rt/97/file0/file0" dev="loop3" ino=117 res=1 [ 264.465360][T10564] EXT4-fs (loop2): mount failed 19:50:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:59 executing program 4: 19:50:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:59 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:50:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x8, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x101, 0x101, "c4a3af7326cc48eae391861ec18406741d22eda9629fbb1a864100", 0x5ab6, 0x0, 0x3, 0x2, 0x100}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0xd90a64d4e9ff2a2c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x7c, 0x7, 0x0, @remote, 'vcan0\x00'}) io_setup(0x4, &(0x7f0000000180)=0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, 0x0) 19:50:59 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:59 executing program 4: 19:50:59 executing program 4: 19:50:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.698233][T10606] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 19:50:59 executing program 4: [ 266.743862][T10606] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 266.790410][T10606] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 19:50:59 executing program 4: 19:50:59 executing program 4: [ 266.892533][T10606] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 266.914579][T10606] EXT4-fs (loop2): get root inode failed [ 266.927710][T10606] EXT4-fs (loop2): mount failed 19:50:59 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:50:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.358957][T10649] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 267.392144][T10649] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 267.403338][T10649] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 267.454064][T10649] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 267.473498][T10649] EXT4-fs (loop2): get root inode failed [ 267.487569][T10649] EXT4-fs (loop2): mount failed 19:51:02 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:02 executing program 4: 19:51:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:02 executing program 3: 19:51:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:02 executing program 3: 19:51:02 executing program 4: 19:51:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:02 executing program 4: [ 269.711948][T10663] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 19:51:02 executing program 3: 19:51:02 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 269.779189][T10663] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 269.817126][T10663] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 269.885343][T10663] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated 19:51:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.939084][T10663] EXT4-fs (loop2): get root inode failed [ 269.944786][T10663] EXT4-fs (loop2): mount failed 19:51:02 executing program 4: 19:51:02 executing program 3: 19:51:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:02 executing program 4: 19:51:02 executing program 3: 19:51:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:03 executing program 3: 19:51:03 executing program 4: 19:51:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.492661][T10716] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 270.502807][T10716] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 270.515031][T10716] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 270.578901][T10716] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 270.595188][T10716] EXT4-fs (loop2): get root inode failed [ 270.601211][T10716] EXT4-fs (loop2): mount failed 19:51:05 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:05 executing program 3: 19:51:05 executing program 4: 19:51:05 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:05 executing program 3: 19:51:05 executing program 4: [ 273.068891][T10748] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 19:51:05 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:05 executing program 4: [ 273.117684][T10748] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 273.130582][T10748] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 273.152772][T10748] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated 19:51:05 executing program 3: [ 273.173878][T10748] EXT4-fs (loop2): get root inode failed [ 273.191307][T10748] EXT4-fs (loop2): mount failed 19:51:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:06 executing program 4: 19:51:06 executing program 3: 19:51:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:06 executing program 4: 19:51:06 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 19:51:06 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:06 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:06 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x18080, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) [ 273.831293][T10795] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.841526][T10795] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 273.853002][T10795] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 273.893829][T10795] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 273.906943][T10795] EXT4-fs (loop2): get root inode failed [ 273.939695][T10795] EXT4-fs (loop2): mount failed 19:51:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)) 19:51:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2"], 0x16}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 273.998841][T10826] 9pnet: p9_fd_create_unix (10826): problem connecting socket: ./file0: -111 19:51:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.517142][T10837] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 274.528990][T10837] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 274.539698][T10837] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 19:51:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.650244][T10837] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 274.662950][T10837] EXT4-fs (loop2): get root inode failed [ 274.668803][T10837] EXT4-fs (loop2): mount failed 19:51:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:07 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2"], 0x16}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 274.776725][T10857] 9pnet: p9_fd_create_unix (10857): problem connecting socket: ./file0: -111 [ 275.067537][T10867] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 275.093207][T10867] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 275.117558][T10867] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 275.144827][T10867] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated 19:51:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.187513][T10867] EXT4-fs (loop2): get root inode failed [ 275.193433][T10867] EXT4-fs (loop2): mount failed 19:51:09 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 277.463628][T10826] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.471002][T10826] bridge0: port 1(bridge_slave_0) entered disabled state 19:51:14 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x18080, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) 19:51:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:51:14 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x214b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:51:14 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2"], 0x16}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:51:14 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:51:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 281.773028][T10902] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 281.804973][T10912] 9pnet: p9_fd_create_unix (10912): problem connecting socket: ./file0: -111 [ 281.829782][T10902] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 19:51:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 281.887484][T10902] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.898120][T10902] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 281.910821][T10902] EXT4-fs (loop2): get root inode failed [ 281.916756][T10902] EXT4-fs (loop2): mount failed 19:51:14 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB], 0x16}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 19:51:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:51:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/141, 0x8d}], 0x1, 0x0) 19:51:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:51:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:51:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.648696][T10934] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 282.680627][T10934] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 282.691348][T10934] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 282.728166][T10934] EXT4-fs error (device loop2): ext4_fill_super:4493: inode #2: comm syz-executor.2: iget: root inode unallocated [ 282.771357][T10934] EXT4-fs (loop2): get root inode failed [ 282.811065][T10934] EXT4-fs (loop2): mount failed [ 282.825785][T10952] kvm: pic: non byte read [ 282.843480][T10952] kvm: pic: non byte write [ 282.855250][T10952] kvm: pic: non byte read [ 282.874995][T10952] kvm: pic: non byte write [ 282.880649][T10952] kvm: pic: non byte read [ 282.896391][T10952] kvm: pic: non byte write [ 282.916939][T10952] kvm: pic: non byte read [ 282.933068][T10952] kvm: pic: non byte write [ 282.978088][T10952] kvm: pic: non byte read [ 282.997505][T10952] kvm: pic: non byte write [ 283.002290][T10952] kvm: pic: non byte read [ 283.006783][T10952] kvm: pic: non byte write [ 283.017090][T10952] kvm: pic: non byte read [ 283.021941][T10952] kvm: pic: non byte write [ 283.026555][T10952] kvm: pic: non byte read [ 283.037766][T10952] kvm: pic: non byte write [ 283.042507][T10952] kvm: pic: non byte read [ 283.046899][T10952] kvm: pic: non byte write [ 283.056239][T10952] kvm: pic: non byte read [ 283.061017][T10952] kvm: pic: non byte write [ 442.387566][ T1081] INFO: task :10950 can't die for more than 143 seconds. [ 442.394657][ T1081] R running task 29432 10950 8786 0x00004006 [ 442.413986][ T1081] Call Trace: [ 442.417451][ T1081] __schedule+0x8e9/0x1f30 [ 442.425405][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 442.434356][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 442.443322][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 442.451623][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 442.456929][ T1081] ? retint_kernel+0x2b/0x2b [ 442.464555][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 442.472673][ T1081] ? __this_cpu_preempt_check+0x35/0x190 [ 442.480805][ T1081] ? __this_cpu_preempt_check+0x35/0x190 [ 442.486444][ T1081] ? retint_kernel+0x2b/0x2b [ 442.494425][ T1081] ? irq_work_sync+0xe5/0x1d0 [ 442.501587][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 442.506262][ T1081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.515009][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 442.522061][ T1081] ? _free_event+0x89/0x13b0 [ 442.526646][ T1081] ? __kasan_check_write+0x14/0x20 [ 442.534216][ T1081] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 442.542104][ T1081] ? mark_held_locks+0xa4/0xf0 [ 442.546875][ T1081] ? ring_buffer_attach+0x650/0x650 [ 442.554460][ T1081] ? wait_for_completion+0x440/0x440 [ 442.562641][ T1081] ? put_event+0x47/0x60 [ 442.566880][ T1081] ? perf_event_release_kernel+0x6d5/0xd70 [ 442.575093][ T1081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 442.583932][ T1081] ? __perf_event_exit_context+0x170/0x170 [ 442.592175][ T1081] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 442.600858][ T1081] ? perf_release+0x37/0x50 [ 442.605374][ T1081] ? __fput+0x2ff/0x890 [ 442.611924][ T1081] ? perf_event_release_kernel+0xd70/0xd70 [ 442.620083][ T1081] ? ____fput+0x16/0x20 [ 442.624237][ T1081] ? task_work_run+0x145/0x1c0 [ 442.631439][ T1081] ? exit_to_usermode_loop+0x316/0x380 [ 442.636921][ T1081] ? do_syscall_64+0x676/0x790 [ 442.644223][ T1081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 442.653092][ T1081] [ 442.653092][ T1081] Showing all locks held in the system: [ 442.663206][ T1081] 1 lock held by khungtaskd/1081: [ 442.671289][ T1081] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 442.683099][ T1081] 1 lock held by rsyslogd/8650: [ 442.690730][ T1081] #0: ffff8880a61f25e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 442.701878][ T1081] 2 locks held by getty/8740: [ 442.706562][ T1081] #0: ffff8880995e6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.720401][ T1081] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.731960][ T1081] 2 locks held by getty/8741: [ 442.736628][ T1081] #0: ffff888090d6e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.750126][ T1081] #1: ffffc90005f412e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.761381][ T1081] 2 locks held by getty/8742: [ 442.767001][ T1081] #0: ffff8880a848e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.779182][ T1081] #1: ffffc90005f1d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.792005][ T1081] 2 locks held by getty/8743: [ 442.796682][ T1081] #0: ffff888098084090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.810206][ T1081] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.821515][ T1081] 2 locks held by getty/8744: [ 442.826199][ T1081] #0: ffff88809e23d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.838311][ T1081] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.850967][ T1081] 2 locks held by getty/8745: [ 442.856695][ T1081] #0: ffff8880a7d40090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.871679][ T1081] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.883128][ T1081] 2 locks held by getty/8746: [ 442.890905][ T1081] #0: ffff8880a767d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 442.903279][ T1081] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 442.916022][ T1081] [ 442.919994][ T1081] ============================================= [ 442.919994][ T1081] [ 442.931573][ T1081] NMI backtrace for cpu 0 [ 442.935915][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 442.944498][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.954542][ T1081] Call Trace: [ 442.957907][ T1081] dump_stack+0x197/0x210 [ 442.962234][ T1081] nmi_cpu_backtrace.cold+0x70/0xb2 [ 442.967437][ T1081] ? vprintk_func+0x86/0x189 [ 442.972016][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 442.977636][ T1081] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 442.983640][ T1081] arch_trigger_cpumask_backtrace+0x14/0x20 [ 442.989544][ T1081] watchdog+0xc8f/0x1350 [ 442.993908][ T1081] kthread+0x361/0x430 [ 442.997977][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 443.003606][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 443.009430][ T1081] ret_from_fork+0x24/0x30 [ 443.014020][ T1081] Sending NMI from CPU 0 to CPUs 1: [ 443.019597][ C1] NMI backtrace for cpu 1 [ 443.019603][ C1] CPU: 1 PID: 10950 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 443.019608][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.019612][ C1] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 443.019622][ C1] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 7f 87 f5 ff f3 90 78 87 f5 ff be 04 00 00 00 4c 89 e7 e8 ab a6 31 00 41 0f b6 06 [ 443.019625][ C1] RSP: 0018:ffff8880a1aefc08 EFLAGS: 00000246 [ 443.019632][ C1] RAX: 0000000000040000 RBX: 0000000000000002 RCX: ffffc9000cb9f000 [ 443.019637][ C1] RDX: 0000000000040000 RSI: ffffffff817e51c1 RDI: 0000000000000005 [ 443.019641][ C1] RBP: ffff8880a1aefc28 R08: ffff888054aae4c0 R09: ffffed100c75fa82 [ 443.019646][ C1] R10: ffffed100c75fa81 R11: ffff888063afd40b R12: ffff888063afd408 [ 443.019650][ C1] R13: 0000000000000003 R14: ffffed100c75fa81 R15: ffff8880a1aefcc8 [ 443.019655][ C1] FS: 00007ff0961fa700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 443.019659][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 443.019663][ C1] CR2: 00007f41dc994140 CR3: 0000000092adf000 CR4: 00000000001406e0 [ 443.019668][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 443.019672][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 443.019675][ C1] Call Trace: [ 443.019677][ C1] _free_event+0x89/0x13b0 [ 443.019681][ C1] ? __kasan_check_write+0x14/0x20 [ 443.019685][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 443.019688][ C1] ? mark_held_locks+0xa4/0xf0 [ 443.019691][ C1] ? ring_buffer_attach+0x650/0x650 [ 443.019694][ C1] ? wait_for_completion+0x440/0x440 [ 443.019697][ C1] put_event+0x47/0x60 [ 443.019701][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 443.019704][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 443.019708][ C1] ? __perf_event_exit_context+0x170/0x170 [ 443.019712][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 443.019714][ C1] perf_release+0x37/0x50 [ 443.019717][ C1] __fput+0x2ff/0x890 [ 443.019721][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 443.019723][ C1] ____fput+0x16/0x20 [ 443.019726][ C1] task_work_run+0x145/0x1c0 [ 443.019730][ C1] exit_to_usermode_loop+0x316/0x380 [ 443.019733][ C1] do_syscall_64+0x676/0x790 [ 443.019736][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 443.019739][ C1] RIP: 0033:0x45a639 [ 443.019748][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.019751][ C1] RSP: 002b:00007ff0961f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 443.019759][ C1] RAX: 0000000020ffb000 RBX: 0000000000000006 RCX: 000000000045a639 [ 443.019764][ C1] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffb000 [ 443.019769][ C1] RBP: 000000000075c118 R08: 0000000000000003 R09: 0000000000000000 [ 443.019773][ C1] R10: 0000000000000011 R11: 0000000000000246 R12: 00007ff0961fa6d4 [ 443.019777][ C1] R13: 00000000004c705c R14: 00000000004dc7f8 R15: 00000000ffffffff [ 443.031188][ T1081] Kernel panic - not syncing: hung_task: blocked tasks [ 443.333179][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 443.342700][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.353436][ T1081] Call Trace: [ 443.356736][ T1081] dump_stack+0x197/0x210 [ 443.361057][ T1081] panic+0x2e3/0x75c [ 443.364950][ T1081] ? add_taint.cold+0x16/0x16 [ 443.369613][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 443.375262][ T1081] ? ___preempt_schedule+0x16/0x18 [ 443.380360][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 443.386505][ T1081] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 443.392641][ T1081] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 443.399304][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 443.405447][ T1081] watchdog+0xca0/0x1350 [ 443.409700][ T1081] kthread+0x361/0x430 [ 443.413759][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 443.419300][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 443.425012][ T1081] ret_from_fork+0x24/0x30 [ 443.431257][ T1081] Kernel Offset: disabled [ 443.435734][ T1081] Rebooting in 86400 seconds..