000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="2b0400000000000000000100000000008000014100000018001700000000000000006574683a63616966300000009f38ef0b58a2db38f9f9801fd4d781ee36b4f25f9a21b986afc9dab76b284f0b6cfa9ed8d8bf046b5ba336b444e9917194dcab6b3d375441d9ea6c"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0x9a, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r5, 0x200, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040084}, 0x500) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xfffffffffffffde9, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000800) 15:21:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = accept4$rose(r1, &(0x7f0000000100)=@short={0xb, @dev, @null, 0x1, @null}, &(0x7f0000000140)=0x1c, 0x800) r3 = gettid() tkill(r3, 0x1000000000016) ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1362.925746] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1362.936267] device syz_tun left promiscuous mode [ 1362.941243] bridge107: port 1(syz_tun) entered disabled state [ 1362.956579] EXT4-fs (loop5): bad geometry: block count 13697080 exceeds size of device (66048 blocks) [ 1363.023784] bridge108: port 1(syz_tun) entered blocking state [ 1363.036314] bridge108: port 1(syz_tun) entered disabled state [ 1363.052980] device syz_tun entered promiscuous mode [ 1363.059902] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:21:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:21:58 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1363.071784] Started in network mode [ 1363.075542] Own node identity , cluster identity 4711 [ 1363.092165] Failed to obtain node identity [ 1363.104390] Enabling of bearer rejected, failed to enable media [ 1363.107649] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:21:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xdf02821ae3d1eae7, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 15:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x1c, 0x100}, {0xffff, 0x3, 0x22, 0xffff}, {0x9, 0x7, 0x40}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) socket$bt_cmtp(0x1f, 0x3, 0x5) 15:21:58 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000c00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1363.212973] device syz_tun left promiscuous mode [ 1363.218117] bridge108: port 1(syz_tun) entered disabled state [ 1363.294932] bridge109: port 1(syz_tun) entered blocking state [ 1363.322449] bridge109: port 1(syz_tun) entered disabled state [ 1363.344850] device syz_tun entered promiscuous mode [ 1363.361819] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1363.387281] EXT4-fs (loop5): bad geometry: block count 13697336 exceeds size of device (1024 blocks) [ 1363.405098] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1363.428952] EXT4-fs (loop1): bad geometry: first data block 3072 is beyond end of filesystem (1080) 15:21:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:21:58 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:21:58 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000001400000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1363.619411] device syz_tun left promiscuous mode [ 1363.638236] bridge109: port 1(syz_tun) entered disabled state 15:21:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380002, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x4, 0x7, 0x4}) [ 1363.691906] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1363.714336] bridge110: port 1(syz_tun) entered blocking state [ 1363.720536] bridge110: port 1(syz_tun) entered disabled state [ 1363.723754] EXT4-fs (loop5): bad geometry: block count 13697592 exceeds size of device (66048 blocks) 15:21:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1363.738623] device syz_tun entered promiscuous mode [ 1363.760445] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:21:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x405, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="edb0f0cfbdb39dba3aab903ea8b105298609969bf5360ad7ebc652a0be2e03771929659ffb4ad9016053194e256ef851900fdd2c82") [ 1363.807088] EXT4-fs (loop1): bad geometry: first data block 5120 is beyond end of filesystem (1080) [ 1363.832592] device syz_tun left promiscuous mode [ 1363.841847] bridge110: port 1(syz_tun) entered disabled state [ 1363.904206] bridge111: port 1(syz_tun) entered blocking state [ 1363.930729] bridge111: port 1(syz_tun) entered disabled state [ 1363.950986] device syz_tun entered promiscuous mode 15:22:01 executing program 4: syz_extract_tcp_res(&(0x7f0000000100), 0x3, 0xfffffe00) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002200000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x6, 0x2, [{0x401, 0x0, 0x8}, {0x4, 0x0, 0x9d}, {0xc4c, 0x0, 0x4}, {0x5, 0x0, 0x7}, {0x400, 0x0, 0x100}, {0x2, 0x0, 0x7f}]}) 15:22:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2b0400000000000000000100000000008000014100000018001700000000000000006574683a63616966300000009f38ef0b58a2db38f9f9801fd4d781ee36b4f25f9a21b986afc9dab76b284f0b6cfa9ed8d8bf046b5ba336b444e9917194dcab6b3d375441d9ea6c"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0x9a, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r3, 0x200, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040084}, 0x500) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80400020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 1366.131332] Started in network mode [ 1366.149779] Own node identity , cluster identity 4711 15:22:01 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0xc6) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1366.177970] Failed to obtain node identity 15:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x448000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) [ 1366.207231] Enabling of bearer rejected, failed to enable media [ 1366.238077] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1366.255102] device syz_tun left promiscuous mode [ 1366.262316] bridge111: port 1(syz_tun) entered disabled state [ 1366.269012] EXT4-fs (loop5): bad geometry: block count 13697848 exceeds size of device (66048 blocks) [ 1366.288824] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:22:01 executing program 2: ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000180)="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", {0x9, 0x2, 0x31435641, 0x1, 0x7, 0x7fff, 0x4, 0x8001}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/de\x98\tkvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='.\x00', r3, &(0x7f0000001180)='./file0\x00') ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) 15:22:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1366.313630] bridge112: port 1(syz_tun) entered blocking state [ 1366.319929] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1366.336387] bridge112: port 1(syz_tun) entered disabled state [ 1366.355760] device syz_tun entered promiscuous mode 15:22:01 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, "1c69ab0d058b1b6783972169ec9ff0d0cc8773ebb2cfd89b0252317a845cab2da79da072f10ff887d31ed8f9bf42b889fadb7aa5defc79bd6b20a3939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e402952a8dd9a85bf0805cfc342535000", [0x0, 0xf5]}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x80000001, 0x9, 0x5, 0xfff, 0x8}) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r5, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000000340)="6375767b04a20c49e0e32713c6be33ab07f9e213e15e2cff5afedbe080c98842546f83ae001139bdde16a84e8c541045b8df9631e204ae7fa2c0ff2d57130c21ec99f5", 0x43}, {&(0x7f00000003c0)="945606", 0x3}, {&(0x7f0000000400)="86921dfe16fd421f7788e75cab3fdf99c8a474f2717461e32d58620ccfcf27c3a812adf360bba2c8f52b4d4b395c399d34ddb2ea0a110270c8c01cd779f9f60fe487bcf6ca", 0x45}, {&(0x7f0000000480)="b69c8abdfff809bfada04f66e511c9efeb472c64d72a769f396058be0bcd2444cd21f449ae3cacb3579b566fd0ad6e37fad5875bb4aedd0cc5ee271000b6d146237a34801695371f17a74bf1f7dc6ed4e390d2e7b2ac424b2d3e5340b5bfa35834b639f40b7d7a210217c01a49501b5e33c71270af4b04e2999fb227a924812b3bf7f02dae569298b2604dfb67ceae78c4dc0efe13f7ead059b92938725d3aa83e142b08ab33e8da770bd758dc71e7ad5dad0f46b3f4dff6bdf869c236d72b7ce714cc193a04", 0xc6}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="e30dd3dbae7e4b18e849461f24ce5516dedd477a20830bc83d26bfc2c19b6f90ecf316daf9e0cdc57659dfb619ca1350ab1658f8faafbeb75611764c0dcd18b593dbd44fd625151cd87657f1349d80872455a0ddc4d45625902f5b35cfbda2c5430056f280b8939b065e9305bbdab4", 0x6f}, {&(0x7f0000001600)="6f35f107205e10e29af43bf4c85d1c4232c6ea9eccadf5e877ed92a49f5d639b7e8a6e", 0x23}, {&(0x7f0000001640)="304d35b6046ffcdc1b5e1cdf68c4e123406a772da4322bb0e81ec9b814d7fe8c3390c109e1", 0x25}], 0x8, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r5, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4f2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000060}, 0x4) 15:22:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002300000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101081, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)={0x80000008}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0xd879, 0x7fff, 0xca50, 0x7, 0xfff8, 0x5, 0xe0b9]}, &(0x7f0000000200)=0x12) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000040)={0x8, 0x32, 0xffff, 0x100}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000100)={0x7b}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x80000000, 0x800, 0x4, 0x200}) [ 1366.517935] device syz_tun left promiscuous mode [ 1366.523818] bridge112: port 1(syz_tun) entered disabled state [ 1366.573297] bridge113: port 1(syz_tun) entered blocking state [ 1366.588195] bridge113: port 1(syz_tun) entered disabled state [ 1366.608047] device syz_tun entered promiscuous mode 15:22:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1366.624748] IPVS: Error connecting to the multicast addr [ 1366.652064] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1366.695257] EXT4-fs (loop5): bad geometry: block count 13762616 exceeds size of device (66048 blocks) [ 1366.706428] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1366.729000] EXT4-fs (loop1): bad geometry: first data block 8960 is beyond end of filesystem (1080) 15:22:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1366.760447] device syz_tun left promiscuous mode [ 1366.770634] bridge113: port 1(syz_tun) entered disabled state 15:22:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002c00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1366.819154] bridge114: port 1(syz_tun) entered blocking state [ 1366.857452] bridge114: port 1(syz_tun) entered disabled state [ 1366.872773] device syz_tun entered promiscuous mode [ 1366.885971] Started in network mode [ 1366.889837] Own node identity , cluster identity 4711 [ 1366.911472] Failed to obtain node identity 15:22:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="40dd523fd137d7724f5e19dddb9e6431874f0baee9cd63117046ae8103d666c3fe24765bb702b850b3f680bbf07d22ce85e488d1e63879a71c4ae2507fae175b5d4353bd33823b00b3d126b2ebff74838c09f9d229ed46", 0x57}, {&(0x7f0000000200)="a117ae69a6d8b68c4c575391ac1304249798748de140862733f934e485ca4c5c3f422993a0bcaf51757f0aa495049e84e98ddd66d07547086ea7416996a5b841b9e3da30cd287445f03e1103c0b871fc76d123af19518d553d7b0a86c78baf0f956173675fd00c5a265d2b2e2d10301eab348377ae06f5f0d8c60895298607552d2255771a950eb99187c81eb9ac4e96588dfbd62216779cc64cd1890353ec1af49a6100a9f179f9f16e3f7274eeeb22d527e56601730a27a13179d646f2", 0xbe}, {&(0x7f0000000600)="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", 0x1000}], 0x3, &(0x7f0000000300)=[@iv={0xc8, 0x117, 0x2, 0xaf, "9147a1178602768ac77533c5b438be9b30def0e439e74c771d537fa8cb183c54fcc80246e2c335ca1eec5576ac3148f708defdfe8d77cee431a0e6d367eb05fd8d2d11f07ccb58f35dfb2942009e49573aa3c4d58606da3e43f721f906994690ed662d838f565a8a1fc91ff8ee709528312b5f1a4106c6b7063d71a8f0cdd09edda2a68563cdca7f737a790d3d03e6c080f160a9b0f82449ae08f082df99308ef5587c6f43a16d81eb92f3f13772c6"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xe0, 0x117, 0x2, 0xca, "81a5b9bd84081a5b820621131ee07aa9390a681f10a330a194c51cd0036c4a37cf7a70edf165bf0215a2043f234a75bc269b3000184a81c038ba7e5cb49ad1dc36a01c2f39863be8815a9ff3681a925af82fd29808605e0d415bfaaafc138011a0b36aac4909fcbb18dffa81c095bbc4aa2f58a509d7777dbd7e8d30b127f4649491321503001066dde30c4441853e50d6bbda262b631144c54d966d9e46a2dcf81c80ff1ebcfae323d2ad899ef22e810a1beae36eb3d92fbe1168b6bd3edd9cbfcd14f3fd34d94e8d90"}, @op={0x18}], 0x1f0, 0x4}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x401, 0x100, 0x1, 0x0, 0x4, 0xffff, 0x3d, 0x3, 0x6, 0x0, 0x1, 0x20, 0x71d, 0x8, 0x10, 0x23}}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 15:22:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1366.933445] Enabling of bearer rejected, failed to enable media [ 1367.010314] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.039227] EXT4-fs (loop5): bad geometry: block count 13762872 exceeds size of device (1024 blocks) [ 1367.053305] device syz_tun left promiscuous mode [ 1367.065618] bridge114: port 1(syz_tun) entered disabled state 15:22:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1367.113440] bridge115: port 1(syz_tun) entered blocking state [ 1367.132612] bridge115: port 1(syz_tun) entered disabled state [ 1367.134587] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.158606] device syz_tun entered promiscuous mode [ 1367.176406] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:22:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002d00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1367.346766] IPVS: Error connecting to the multicast addr [ 1367.363791] device syz_tun left promiscuous mode [ 1367.376354] bridge115: port 1(syz_tun) entered disabled state 15:22:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x100000000, 0xc42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = fcntl$getown(r2, 0x9) r4 = gettid() tkill(r4, 0x1000000000016) ptrace(0x10, r4) ptrace$getsig(0x4202, r4, 0x0, 0x0) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000140)={r1, r6, 0x9}) [ 1367.454052] bridge116: port 1(syz_tun) entered blocking state [ 1367.460277] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.470665] bridge116: port 1(syz_tun) entered disabled state [ 1367.483021] EXT4-fs (loop5): bad geometry: block count 13763128 exceeds size of device (1024 blocks) [ 1367.499108] device syz_tun entered promiscuous mode 15:22:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, 0x0, 0x0) 15:22:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev.kvm\x00', 0x80041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) [ 1367.537783] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.554628] EXT4-fs (loop1): bad geometry: first data block 11520 is beyond end of filesystem (1080) 15:22:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000004800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1367.667326] device syz_tun left promiscuous mode [ 1367.677865] bridge116: port 1(syz_tun) entered disabled state 15:22:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x3, 0x3]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000100)={0x7b}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x2802c0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) sendfile(r5, r6, 0x0, 0x6) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)={r7, 0x4}) [ 1367.729876] bridge117: port 1(syz_tun) entered blocking state [ 1367.744119] bridge117: port 1(syz_tun) entered disabled state [ 1367.756942] device syz_tun entered promiscuous mode 15:22:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, 0x0, 0x0) [ 1367.784469] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.814488] EXT4-fs (loop5): bad geometry: block count 13763384 exceeds size of device (1024 blocks) [ 1367.868281] device syz_tun left promiscuous mode [ 1367.876884] bridge117: port 1(syz_tun) entered disabled state 15:22:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0)=0xe, 0x0) write(r1, &(0x7f0000000a40)="32f56df7ca5dc2942aa61e1a7e470bd62aa1282258cf39b29718a1ac09bff27fd0cf0fdc59bf1a1cc56c46206c0b5b7a682f8ec323730d4654d8dff49fe99c457a7e4ec11316eaca986c8db1b15668320a01", 0xffffffffffffff37) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{r2, r3/1000+30000}, {0x0, 0x7530}}) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r6, &(0x7f00000017c0), 0x33d, 0x4000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000f40)="ac23d5d2aa6f179661db4e18f9bee37da29ada9877650ea2ae58888f72cd8c07ddb4de16a31af0e8e500396f1652affa8b10e5a3a55ea11a4afa367015eaf40efb1d6f0e17b47853ed8e809278badf4f2c9797044e96c5e5274d19c3b9a7b3c9618ab8f5dc047d1160ddeb5c6f88e2abb85ffd534ad86578e20c1405e5a05e28090fb36e4a52140fd446f09e15a2d8dff8909f640c9d43c05d75fe7a159223a17d8c3defc3d6c4412599d617ab1c1f5209e89f3dea7a71714cb000f698504406b95837c6555cf8ca181136d46b5677202a", 0xd1, 0x0, 0x0, 0x0, r6}]) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x400, 0x24) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000c80), &(0x7f0000000cc0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) r12 = getegid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x200000, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r15 = getuid() r16 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r16, 0x0, r17) sendmsg$unix(r4, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000740)="37a1b139d573e87b0bfe6d7ac266ed4c4ff01ba5607e4db6db51140d67764e75cfe7bb0d11f2bdacfcf52b868fbc43517a38172315de3136692cacc719c636d23d48e0ba2f38f0040b907a957d728024d492b1dbaffae1335786c0a99a380d55f3aed7ae1788da38d213d6f4a46483339b8661418e606dd756c4c27dae75e2a6175563962876552a248bdf3b62", 0x8d}, {&(0x7f0000000480)="5a674782cb3751b5ba12365338b63a906fc393727ae7", 0x16}, {&(0x7f0000000800)="6dbfc8fc57ad41369c3841c965254930b5a8293f9d36793445092c2e3a665ee277f8a90932e91b70dbd67afb3bbd750ce422a03ee5320c1a21515eae6f550f059ef5fb78332b206efd8aab814bfc95e49d0cb1e74b69a3a7998a7e103e768545765d39c68a5468f052c06d596cfe9bb3c38e9c914cb0f3bf7ad58bb956087badee03e513cb4daefd36db9f356ebd3485cdffda20ae71032fd455400dd15c73ee60aeddae0a2134860e09569b3681da54e3e43f0646e068e7cc57a63fc8fd016f5f333b", 0xc3}, {&(0x7f0000000900)="54759a7ccb39a196eacd36033fa5b0a256c2bcc4abce592a7151ae8e125bd05538fec3a28e5bd4cf803c796c8bf01289bb6679bd764e367befdfa8b948150539db8b402bbcbad10631dc58c91e6869b487c54bfd6247f11d224b81dbd334e100c2c7057bc3b7671cbb90937453d0bef4deb83008acf0756c20417c511834891025fd6cd73721a52d0db75008f44c01d6de0769492b03ee27ef9fb060", 0x9c}, {&(0x7f00000009c0)="7d1f1b05481769b018b29c6878375f5899d9d111ea8d773caa7cdb9cfaa79a0aec91f9d37ab917050730672c0480b0c62257f3a429c33b0f6d2025d85372e957a1e6c7f52ab21d3efb9943a0077d929858d63848deca84b28cd8c15da6a6f4922f590272b8248c7fd952846c9ab11fb36c3c31a88d", 0x75}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000d00)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000000001c00ffff000000000100000001000000225f9770398f6bbac486a48b07cb0fdc4ae94589a258141cfc963beebb66d1f350b2a88af80f895f", @ANYRES32, @ANYRES32=r0, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x4000}, 0x12) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r19, 0x407, 0x0) write(r19, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x4e23, 0x2, 0xa, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x7, 0x0, 0x5, 0x7, 0x4, 0x1}, {0x5, 0x2286, 0x0, 0x5}, 0xfff, 0x6e6bbd, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3, 0x4e9, 0x7}}, 0xe8) vmsplice(r18, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r20 = dup3(0xffffffffffffffff, r19, 0x0) ioctl$TCSETSW(r20, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x0, 0xe6e1, 0x14, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x1}, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r21) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 1367.933648] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1367.943739] bridge118: port 1(syz_tun) entered blocking state [ 1367.952802] EXT4-fs (loop1): bad geometry: first data block 18432 is beyond end of filesystem (1080) 15:22:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1367.982629] bridge118: port 1(syz_tun) entered disabled state [ 1367.993318] device syz_tun entered promiscuous mode 15:22:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, 0x0, 0x0) 15:22:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000004c00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="d8000000", @ANYRES16, @ANYBLOB="000425bd7000fddbdf25080000005000070008000200090000000800020007000000080002000700000008000100020000000c00030002000000000000000c00040007ff0000000000000c00040002000000000000001c0002000800020000000080040004000400040008000200060000000c0001000800030076a900004c0007000c000300ffffffff000000000c000400980c0000000000000c000400000000000000000008000100fd00000008000200ee69000008000100060000000c00040002000000000000000000000000e20000"], 0xd8}, 0x1, 0x0, 0x0, 0x4f884b6f5c13699}, 0x4000000) [ 1368.357271] device syz_tun left promiscuous mode [ 1368.391838] audit: type=1400 audit(1573572123.409:128): avc: denied { create } for pid=30736 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 1368.422347] bridge118: port 1(syz_tun) entered disabled state [ 1368.463872] bridge119: port 1(syz_tun) entered blocking state [ 1368.470107] bridge119: port 1(syz_tun) entered disabled state [ 1368.487023] device syz_tun entered promiscuous mode [ 1368.488414] audit: type=1400 audit(1573572123.439:129): avc: denied { write } for pid=30736 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 1368.528289] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1368.545897] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1368.560890] EXT4-fs (loop5): bad geometry: block count 13828152 exceeds size of device (1024 blocks) [ 1368.586275] EXT4-fs (loop1): bad geometry: first data block 19456 is beyond end of filesystem (1080) 15:22:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x1, 0x20, 0x0, 0x968824672e4ea61c, 0x8001, 0x100, 0x6, 0x8, 0x3645, 0x8, 0x1ff, 0x13000000, 0x3, 0xfffff800, 0x0, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) 15:22:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, &(0x7f0000000000)) 15:22:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000014c0)='/dev/amidi#\x00', 0x8, 0x200002) recvfrom$x25(r3, &(0x7f0000001500)=""/119, 0xfffffffffffffffd, 0x0, &(0x7f0000001580)={0x9, @remote={[], 0x0}}, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) 15:22:05 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:05 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000006000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1370.541109] device syz_tun left promiscuous mode 15:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000100)={0x7b}) r4 = gettid() tkill(r4, 0x1000000000016) ptrace(0x10, r4) ptrace$getsig(0x4202, r4, 0x0, 0x0) ptrace(0x8, r4) 15:22:05 executing program 3: getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) [ 1370.578845] bridge119: port 1(syz_tun) entered disabled state 15:22:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000100)={{0x4, 0x0, @identifier="8e0fe620ec0ed25703c0d877589d880f"}}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xff, 0x1, 0x5a, 0x7, 0x0, 0x5086, 0x42012, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffff}, 0x20000, 0x2800000, 0x6, 0x1580bc1c4fd94e90, 0x3, 0x3, 0x9}, r1, 0xb, 0xffffffffffffffff, 0x3) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1370.656804] bridge120: port 1(syz_tun) entered blocking state [ 1370.669705] bridge120: port 1(syz_tun) entered disabled state [ 1370.695823] device syz_tun entered promiscuous mode [ 1370.704590] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1370.729455] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1370.745308] EXT4-fs (loop5): bad geometry: block count 13828408 exceeds size of device (66048 blocks) 15:22:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:22:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x14, 0xffffffff, 0xc, "1c69ab0d058b1b678397214eec9ff0d0cc8773de845d3df759d2808f530fd887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f00", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c972bd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd72100cb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c20402952a8dd7785bf0805cfc3425350", [0x5b05, 0x1000]}) r1 = open(0x0, 0x14a40, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = add_key(&(0x7f0000000100)='log\xd0\x15\x00', &(0x7f0000000140)={'ryz', 0x3}, &(0x7f0000000240)="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", 0xfffffffffffffd84, 0xfffffffffffffffa) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000180)={0x50, 0x3, 0x0, {0x1, 0x2f, 0x0, 'cpusetposix_acl_accessppp1[posix_acl_accesseth1'}}, 0x50) keyctl$clear(0x7, r2) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1370.758466] EXT4-fs (loop1): bad geometry: first data block 24576 is beyond end of filesystem (1080) 15:22:05 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:05 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000006800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1370.901100] device syz_tun left promiscuous mode 15:22:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x4504, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1370.936071] bridge120: port 1(syz_tun) entered disabled state [ 1370.996427] bridge121: port 1(syz_tun) entered blocking state [ 1371.017161] bridge121: port 1(syz_tun) entered disabled state 15:22:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) [ 1371.049927] device syz_tun entered promiscuous mode 15:22:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 1371.108132] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1371.129229] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1371.155243] EXT4-fs (loop5): bad geometry: block count 13828664 exceeds size of device (66048 blocks) [ 1371.166070] EXT4-fs (loop1): bad geometry: first data block 26624 is beyond end of filesystem (1080) [ 1371.195400] device syz_tun left promiscuous mode 15:22:06 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001680)='./file0\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000018c0)={@dev, @multicast2, 0x0}, &(0x7f0000001900)=0xc) sendto$packet(r1, &(0x7f00000016c0)="5323265b7697393b455e793ceff814e5a85d27c433ccefc180e5530498c9c650b7e1f20c691f07d01358d499e47913c9b134928c730025f4b08c5df3cd8a330ebabbc0c82c8a872bf68bbbd4", 0x4c, 0x4000, &(0x7f0000001940)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "824c0e6791e9da90dce61ae1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1371.213597] bridge121: port 1(syz_tun) entered disabled state [ 1371.269161] bridge122: port 1(syz_tun) entered blocking state [ 1371.292016] bridge122: port 1(syz_tun) entered disabled state [ 1371.328102] device syz_tun entered promiscuous mode [ 1371.394600] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1371.424724] EXT4-fs (loop5): bad geometry: block count 13828920 exceeds size of device (1024 blocks) 15:22:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xb66, 0x0, 0x12, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae000000801c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1e7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r3, 0xff, 0x1f}, 0xc) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000940)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000240)=0x401, 0x4) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x8, 0x30, 0x0, 0x3}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r7, &(0x7f00000001c0)=0x5) writev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000340)="940168ec0805beb9296a58ff562dca156ddf19f97cd25880cc22fcf844b7cedecc5e88af93b0903d5e83f38ac7c7cf247595470e371cf9f457976432d153e8ed6786bc680fc21972f9db51f163d81b90f19faf7ce98611b1a4d47412e76d88a5c5a8a6383dc6f0c3b3c74e41e89d352596287a588634502235f3304e2cc976b93507d8e315c1f694d136a9aab45d5308130c9c4e3cfaa0943c58c675563ce9648f8824", 0xa3}, {&(0x7f0000000400)="baed4d639bea407c1611c53d595197cce230574cf6919c1e729ff9c33e85561349c866", 0x23}, {&(0x7f0000000440)="bc9769616b59f0e2346865fb8d20f05cebeb532cb0c0c7ad590f97b1ab15aed881f21916cdbf4f687a4eff6907faddf41de98a8f30c778fc244ff4fe27e10b18309d8eb0a5325efb76f118f9a1eb95bb47a0de3c3ed814ba5f56dd79aacf3b77d6b869604eee2608b010d92557d5a18ddbe6c6ae429aea1e642f18757605868743e92fba2e81425df9cdd3229e0275bdda8f0c504138cf86cf899737fd0d02c7d35765f2e6ebeaf3d7777e81f9bee8241d463401eca091cf", 0xb8}, {&(0x7f0000000500)="1f824edecebe8f06c04927a0951357e1b0426e17cc7fea2cd279a6f64f1cabd1070b", 0x22}, {&(0x7f0000000540)="70789cd83c41d3f13f5d6c19b38221aa0705dc905fccd2278ad732916438b03d38d458d1eafc4ac0339308d6cdd20307eec9a988abd08be042b1e31283818629688dd2e9116ed05a0a5793b4d4a48997814d010d072b3ddace0e811174d4abf30dc606154b01d89c91f82d6795a1f47c0815945345a0b6d9276a6f06f8a9dd7dba85cf1e9aa16efb8c360117bdbf3ea370e1e9e978eae844be8a533301f73edd1d2f477737c6115bc60b5decc63f19cff5f58dc4bc966e4b62b887fd8cf701cbeba5a57a2f5a314b59280a635af905467fa2", 0xd2}, {&(0x7f0000000640)="6e9a7da468b5dd05ed48afebed6aa99733aec9ecef2879b7e780b021a77d6d46068fb0582ccada8b945f7ba59a7b1e712823dfd52d5c76db80d7a93ff91d6180e27a10b830201fe002c30a483c2a73b9", 0x50}, {&(0x7f00000006c0)="5cdafa68859486dd06ae8d8ed9c3e060822928da0d767cb86441d2bc94481ec7dbe3461f6a49f7dc6551f2617235d3607dc444e118708fca14985fc64a607dd4a7b13fd85e6b6647117f6500d889862eb0dbc09351ca5ab1", 0x58}, {&(0x7f0000000740)="00ad3583ea418c66fc27e806c9690db180de624ec70a23e8ac2d6b98bf9689f7b6a8c7526293bef35a2edfeb5cc6a8bf783eafc336aabb0a84ced2574a6c83a532f61a92e43d7bb129e822b2496cc9e1e352441591a237a1b4329571dcffe802842077774b8e7d8d0cb2a67a2495b29cac44815213f8", 0x76}, {&(0x7f00000007c0)="7f3d6fc3995161abef8963897e2c4f69dc0151390ab1ebbc5641aff3696d645a83dd47aa00a5eb044c6ad6518837b119dec826e1507d3e17134aaa1b8c7efa7db66363456c0d6ed7b57a59f4b763d96b482443fca391134b628b983a73adea52e42c1b6755012a2ea3452712bde9ddf864391a96cff028be931c8707abda42a3100fa89e1c695150fd224ab9c2b9b28e6555d1487bbcfa22d13815c59c249f", 0x9f}], 0x9) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:08 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000006c00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:22:08 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/35, 0x23}], 0x1}}], 0x1, 0x0, 0x0) 15:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x0, 0x3}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000100)=0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000000)={0x7b}) 15:22:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffff3) recvmmsg(r2, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/35, 0x23}, {&(0x7f00000029c0)=""/4080, 0xff0}], 0x2}}], 0x1, 0x0, 0x0) [ 1373.750396] device syz_tun left promiscuous mode [ 1373.766747] bridge122: port 1(syz_tun) entered disabled state 15:22:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1373.813359] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1373.828592] bridge123: port 1(syz_tun) entered blocking state [ 1373.835350] bridge123: port 1(syz_tun) entered disabled state [ 1373.841463] EXT4-fs (loop1): bad geometry: first data block 27648 is beyond end of filesystem (1080) [ 1373.852123] device syz_tun entered promiscuous mode 15:22:08 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000007400000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1373.899223] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1373.917244] EXT4-fs (loop5): bad geometry: block count 13893688 exceeds size of device (66048 blocks) [ 1373.967191] device syz_tun left promiscuous mode [ 1373.973170] bridge123: port 1(syz_tun) entered disabled state 15:22:09 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1374.023699] bridge124: port 1(syz_tun) entered blocking state [ 1374.034241] bridge124: port 1(syz_tun) entered disabled state [ 1374.052824] device syz_tun entered promiscuous mode 15:22:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1374.154447] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1374.188599] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1374.212999] device syz_tun left promiscuous mode [ 1374.218296] bridge124: port 1(syz_tun) entered disabled state 15:22:09 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000007a00000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1374.275271] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1374.286269] bridge125: port 1(syz_tun) entered blocking state [ 1374.293494] EXT4-fs (loop5): bad geometry: block count 13893944 exceeds size of device (1024 blocks) [ 1374.301786] bridge125: port 1(syz_tun) entered disabled state [ 1374.309779] device syz_tun entered promiscuous mode 15:22:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:09 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x80, 0x2b, 0x46f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) [ 1374.517627] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1374.552830] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1374.577615] device syz_tun left promiscuous mode 15:22:09 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="d07da6d8fda64880a3a978e16be082a72d23696618e0a5a268ab9728a8b551c06171f3fef18e07bb5dff4558e16ad8e2cf4f83ea4e164414e67379c5b967dc4faac09f4ae7d4dad9448a38a58c8bb439000000000000001f1ec0166da0b55ddafea74dba24fe79bdb0f24569ff96db53c8195abdeeb9311cf152b7d3a0abe5605300a95986c7fd00000000804f5676aa873f18fe019a533cd691516d5ecd0beee80d7429e94e76def3d510a6fb42b531e562eea33a21550c9efe482325fd47b6147aabd46f129daf48c9136ff7fabda185360f60aae58c3fee6c869c76807dc698a718728e6935d4cd5d9e7ee6aa15de9d56b9a9c24fa88dd17f9d9ecef313e8b0d014414cf8323d7966371bb81efe48ba9021f91f15a994dc80fb16625dd052673e39124cb0a1f94e63056bf05dd00bd8f717929dc6c638ca8d87eab1bdfa15175a3f2a153de0b5b4d5bd73b84755b0b17897f10de5e2579e36c92c6389f685897115c2981510c42b4426dee115c4cc9b944fd1d0a0897e70d8e6c7233295cc8b8e8c331aedb537"], 0xffffffc4) fallocate(r0, 0x3, 0x1000000, 0x8020003) [ 1374.608724] bridge125: port 1(syz_tun) entered disabled state 15:22:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$inet6(0xa, 0x4, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr="d37356dc181e55f12bde990c64b92715", @in=@loopback, 0x4e20, 0x1, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x6, 0x1, 0x100, 0x8000, 0x0, 0xffffffffffffffff, 0x1ff, 0x800}, {0xb193, 0xff, 0x1, 0x80000000}, 0x3800, 0x6e6bb8, 0x2, 0x3, 0x1, 0x3}, {{@in6=@empty, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x3506, 0x2, 0x3, 0x1, 0x3f, 0x0, 0x7ff}}, 0xe8) open(0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x8, 0x8040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x0, 0x9, 0x4, 'queue0\x00', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1374.678436] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1374.699205] bridge126: port 1(syz_tun) entered blocking state [ 1374.716250] bridge126: port 1(syz_tun) entered disabled state 15:22:09 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002602000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1374.742030] EXT4-fs (loop5): bad geometry: block count 13894200 exceeds size of device (66048 blocks) [ 1374.767986] device syz_tun entered promiscuous mode 15:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235000400000f302e260fc72b0fc72de600000066b839010f00d8b9800000c00f3235008000000f3066baf80cb858e0d18aef66bafc0cb8e52464b0efb9050a0000b8a0d40000ba000000000f30f30f01dfb98b090000b80e000000ba000000000f300f30", 0x6b}], 0x1, 0x8, &(0x7f0000000240), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x108, 0x9]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x521400) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x40, @tick=0x8, 0x6, {0xc7, 0x2}, 0x4, 0x2, 0x8}) 15:22:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/64, 0x40}, {&(0x7f00000001c0)=""/28, 0x1c}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 15:22:09 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1374.918605] device syz_tun left promiscuous mode [ 1374.931901] bridge126: port 1(syz_tun) entered disabled state 15:22:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1374.995705] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.016067] bridge127: port 1(syz_tun) entered blocking state [ 1375.030615] EXT4-fs (loop1): bad geometry: first data block 140800 is beyond end of filesystem (1080) [ 1375.052196] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.059724] bridge127: port 1(syz_tun) entered disabled state [ 1375.079446] EXT4-fs (loop5): bad geometry: block count 13894456 exceeds size of device (66048 blocks) 15:22:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x80\x89\x8e0\x1cT\v\x84?', 0x88c001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) getsockname$llc(r3, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) 15:22:10 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000003000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1375.113601] device syz_tun entered promiscuous mode 15:22:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76002b) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000080)={0x4, 0x6, 0x0, 0x9, 'syz1\x00'}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000040)={[0x0, 0xd000, 0x1000, 0x2004], 0x7ff, 0x40}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a2582ed412f48067d647d8911f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288"], 0xb5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 15:22:10 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x401, 0x101) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, "1c69ab0d058b1b67a397214eec9ff0d0cc74b2bb571f0000003df759d280ad530ff887d31edcf9bf42b8ffff0000a5defc00", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r1 = open(0x0, 0x402000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = semget$private(0x0, 0x2000000010a, 0x0) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xffffffff7fffffff, 0x841) semop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r2, &(0x7f0000000040)=[{0x0, 0x8000}, {}], 0x2) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000200)=[0x0, 0x101]) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0x0, @reserved}}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) linkat(r3, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) [ 1375.329150] device syz_tun left promiscuous mode [ 1375.348125] bridge127: port 1(syz_tun) entered disabled state 15:22:10 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x8, 0x7}, 0xc) r1 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xfffffffffffffffc) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000300)="154fffbef46457550a2c9136d8f6e5eee648143d870dd41ce19f6e27d217ef3dedb8637d9b528fa6116d6a825280f2962e8e81122a124ad8c61f23a0f8733d7e1e1ca5c6953e23febd5389946dedf423882a1b9734e085fc37a3bf0b8572e0099353bbde701914196d9e2200421c4fe024006dd779f7a50113bf4140533b282df13bd6682b609468fa7c19ff2e764f664677b0cd26df11408ab50c7bf8bd76e7d1df803f5611deb34bb4534d909b45e7ce21feb808add1c9500d546c29a95551b9ad1b64bcdf37dc30a62b9d3f1f2cdb0ab999edccc3fda1ccaa5d7a0e92471bafdd8d458ff1f0e60cf6dc41aacc2e60f3d39b", 0xf3) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r2}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r4) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r4) socket$netlink(0x10, 0x3, 0x1c) keyctl$instantiate(0xc, r1, &(0x7f0000000580)=@encrypted_new={'oew\xea', 'default', 0x20, 't\xae\xc1\x8ckX\xce\x8a\xef,\xad\xd0Q\xfb\xed\xdd\xe7U;\x9c\xf3\x8a', '%GPL', 0x20, 0x1}, 0x3c, r5) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_ASSIGN_PCI_DEVICE(r8, 0x8040ae69, &(0x7f0000000000)={0x9, 0x8, 0x4, 0x4, 0x4}) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/rpc\x00') write$selinux_load(r9, &(0x7f0000000200)={0xf97cff8c, 0xffffffffffffff8a, 'Sux\x00\x00\x00\b\x00', "0a264e382c594ae2f6bd644b87c7027327b6b64a72ee67a059ac1fc4f62980e442650369f282580338710adbd7e06d442f737417e554db005be3312d0c546523c63ac31a3d8b8e483383acd6bbcd4ac0bf6ea71e22dcf03017afaf26fb0af8"}, 0xc) r10 = gettid() tkill(r10, 0x1000000000016) ptrace(0x10, r10) ptrace$getsig(0x4202, r10, 0x0, 0x0) sched_setattr(r10, &(0x7f0000000040)={0x30, 0x0, 0x2, 0x6, 0x2, 0x3, 0xfffffffffffffffd, 0xa4d}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x40003ff]}) [ 1375.446209] bridge128: port 1(syz_tun) entered blocking state [ 1375.472378] bridge128: port 1(syz_tun) entered disabled state [ 1375.483596] device syz_tun entered promiscuous mode [ 1375.495812] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.511361] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.528157] EXT4-fs (loop1): bad geometry: first data block 196608 is beyond end of filesystem (1080) 15:22:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1375.540156] EXT4-fs (loop5): bad geometry: block count 13959224 exceeds size of device (66048 blocks) 15:22:10 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000001004000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000380)=""/149) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xffffffffffffffc1, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000240)="c95370a4b100df7f7f21bad56f69268022801c1bd7a3233a54c944a46b2d58ebca58d921f044e4ab49d9eaedc16cce5daf5afa6ca0dd0a6342984300c12284f17109851dfb926bc606acd571e89f419941ff1c37a8335795af3a20271a7cbae9a6abd3d69fc9b0afc15c97d70a05ef87aaaeb2fac9c667a74333b1269f107f279faed8cfbcf620d7b9ae6cf0a8c254d2ccb394a8aa2b2000c11a82073b7884d102f01369ffd80cdd01f75ffd16378c46c42ed7915259c47139a710eb0b6b833e50c080ed01983cca0963d7aff372dc23ae6d7140ca77ebcab8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x220e80) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1375.649392] device syz_tun left promiscuous mode [ 1375.660183] bridge128: port 1(syz_tun) entered disabled state 15:22:10 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1375.708466] bridge129: port 1(syz_tun) entered blocking state [ 1375.716814] bridge129: port 1(syz_tun) entered disabled state [ 1375.724149] device syz_tun entered promiscuous mode 15:22:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1375.857538] device syz_tun left promiscuous mode [ 1375.863096] bridge129: port 1(syz_tun) entered disabled state [ 1375.899340] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.909352] bridge130: port 1(syz_tun) entered blocking state [ 1375.919692] bridge130: port 1(syz_tun) entered disabled state [ 1375.928884] EXT4-fs (loop1): bad geometry: first data block 266240 is beyond end of filesystem (1080) [ 1375.938164] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1375.951043] device syz_tun entered promiscuous mode [ 1375.964760] EXT4-fs (loop5): bad geometry: block count 13959480 exceeds size of device (1024 blocks) 15:22:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:22:11 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002804000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0), 0x4) 15:22:11 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1376.161770] device syz_tun left promiscuous mode [ 1376.174518] bridge130: port 1(syz_tun) entered disabled state [ 1376.225041] bridge131: port 1(syz_tun) entered blocking state [ 1376.231093] bridge131: port 1(syz_tun) entered disabled state [ 1376.258762] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1376.260313] device syz_tun entered promiscuous mode 15:22:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 1376.277162] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:22:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1376.343776] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1376.362050] EXT4-fs (loop5): bad geometry: block count 13959736 exceeds size of device (1024 blocks) [ 1376.433061] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1376.457966] device syz_tun left promiscuous mode [ 1376.466263] bridge131: port 1(syz_tun) entered disabled state [ 1376.528852] bridge132: port 1(syz_tun) entered blocking state [ 1376.541953] bridge132: port 1(syz_tun) entered disabled state [ 1376.549001] device syz_tun entered promiscuous mode [ 1377.515504] device bridge_slave_1 left promiscuous mode [ 1377.521474] bridge0: port 2(bridge_slave_1) entered disabled state [ 1377.574122] device bridge_slave_0 left promiscuous mode [ 1377.584870] bridge0: port 1(bridge_slave_0) entered disabled state [ 1377.725788] team0 (unregistering): Port device veth23 removed [ 1377.746286] team0 (unregistering): Port device veth21 removed [ 1377.771328] team0 (unregistering): Port device veth17 removed [ 1377.820291] team0 (unregistering): Port device veth9 removed [ 1377.840638] team0 (unregistering): Port device veth7 removed [ 1377.876509] team0 (unregistering): Port device veth3 removed [ 1377.934997] device hsr_slave_1 left promiscuous mode [ 1377.976756] device hsr_slave_0 left promiscuous mode [ 1378.036127] team0 (unregistering): Port device team_slave_1 removed [ 1378.057135] team0 (unregistering): Port device team_slave_0 removed [ 1378.080292] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1378.131914] device bond_slave_1 left promiscuous mode [ 1378.150730] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1378.212010] device bond_slave_0 left promiscuous mode [ 1378.319110] bond0 (unregistering): Released all slaves 15:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x1, &(0x7f0000000200)=""/94, &(0x7f00000002c0)=[{0x7fff, 0x16, 0x100, &(0x7f0000000280)=""/22}]}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e21, @remote}, {0x2, 0xce21, @remote}, 0x200, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ip6erspan0\x00', 0x4, 0x69}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x2]}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000380)={0x886e, 0x7}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 15:22:13 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:13 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000002a04000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1002, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 15:22:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1378.519444] device syz_tun left promiscuous mode [ 1378.535102] bridge132: port 1(syz_tun) entered disabled state [ 1378.603505] bridge133: port 1(syz_tun) entered blocking state [ 1378.609670] Unknown ioctl 35085 [ 1378.624264] bridge133: port 1(syz_tun) entered disabled state 15:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x3, 0x9}) [ 1378.652745] device syz_tun entered promiscuous mode 15:22:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1378.690828] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1378.699955] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1378.710027] EXT4-fs (loop1): bad geometry: first data block 272896 is beyond end of filesystem (1080) [ 1378.730582] EXT4-fs (loop5): bad geometry: block count 13959992 exceeds size of device (66048 blocks) 15:22:13 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:13 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000003704000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1378.893500] device syz_tun left promiscuous mode [ 1378.914980] bridge133: port 1(syz_tun) entered disabled state [ 1378.964109] bridge134: port 1(syz_tun) entered blocking state [ 1379.019479] bridge134: port 1(syz_tun) entered disabled state [ 1379.042812] device syz_tun entered promiscuous mode [ 1379.089399] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1379.112167] EXT4-fs (loop5): bad geometry: block count 14024760 exceeds size of device (66048 blocks) [ 1379.137080] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:22:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 1379.182812] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:22:14 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1379.309052] rtc_cmos 00:00: Alarms can be up to one day in the future 15:22:14 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000003804000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:14 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@ax25={{}, [@bcast, @null, @netrom, @netrom, @rose, @null, @default, @bcast]}, &(0x7f0000000080)=0xfdbd) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/173) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000100)={0x7b}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000002c0)={0x2, &(0x7f0000000280), 0x0, 0xffffffffffffffff, 0x4}) 15:22:14 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76002b) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 'syz1\x00'}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000040)={[], 0x7ff, 0x40}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x10f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 15:22:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4142) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x800) [ 1379.500218] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1379.545382] EXT4-fs (loop5): bad geometry: block count 14025016 exceeds size of device (1024 blocks) [ 1379.635713] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1379.664502] EXT4-fs (loop1): bad geometry: first data block 276480 is beyond end of filesystem (1080) [ 1380.253651] device syz_tun left promiscuous mode [ 1380.258503] bridge134: port 1(syz_tun) entered disabled state [ 1381.619513] audit: type=1400 audit(1573572136.639:130): avc: denied { map } for pid=31052 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=61 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 1382.187301] IPVS: ftp: loaded support on port[0] = 21 [ 1382.732835] chnl_net:caif_netlink_parms(): no params data found [ 1383.037139] bridge0: port 1(bridge_slave_0) entered blocking state [ 1383.045695] bridge0: port 1(bridge_slave_0) entered disabled state [ 1383.059259] device bridge_slave_0 entered promiscuous mode [ 1383.067158] bridge0: port 2(bridge_slave_1) entered blocking state [ 1383.079685] bridge0: port 2(bridge_slave_1) entered disabled state [ 1383.087562] device bridge_slave_1 entered promiscuous mode [ 1383.367377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1383.604350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1383.626224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1383.635253] team0: Port device team_slave_0 added [ 1383.641030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1383.649101] team0: Port device team_slave_1 added [ 1383.881196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1383.889757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1384.144515] device hsr_slave_0 entered promiscuous mode [ 1384.182099] device hsr_slave_1 entered promiscuous mode [ 1384.223668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1384.230749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1384.508486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1384.550973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1384.661332] device bridge_slave_1 left promiscuous mode [ 1384.669648] bridge0: port 2(bridge_slave_1) entered disabled state [ 1384.732824] device bridge_slave_0 left promiscuous mode [ 1384.738772] bridge0: port 1(bridge_slave_0) entered disabled state [ 1401.104326] team0 (unregistering): Port device veth31 removed [ 1401.209606] team0 (unregistering): Port device veth11 removed [ 1401.307815] device hsr_slave_1 left promiscuous mode [ 1401.369125] device hsr_slave_0 left promiscuous mode [ 1401.431366] team0 (unregistering): Port device team_slave_1 removed [ 1401.455027] team0 (unregistering): Port device team_slave_0 removed [ 1401.476252] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1401.527828] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1401.666108] bond0 (unregistering): Released all slaves [ 1401.729922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1401.750834] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1401.766510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1401.778076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1401.795427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1401.801521] 8021q: adding VLAN 0 to HW filter on device team0 [ 1401.826102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1401.840115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1401.850657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1401.864854] bridge0: port 1(bridge_slave_0) entered blocking state [ 1401.871242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1401.887233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1401.896942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1401.905298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1401.913662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1401.921319] bridge0: port 2(bridge_slave_1) entered blocking state [ 1401.927736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1401.937994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1401.960459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1401.975271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1401.983492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1401.995455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1402.002967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1402.010954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1402.023857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1402.040340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1402.048544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1402.061473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1402.071477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1402.142208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1402.149954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1402.181265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1402.188979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1402.202772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1402.222674] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1402.228770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1402.277695] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1402.304689] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1402.311005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1402.325324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1402.338580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1402.475479] rtc_cmos 00:00: Alarms can be up to one day in the future 15:22:37 executing program 3: 15:22:37 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000100)=""/238) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000240)={0x4, {{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x3}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:37 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000005504000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000880)="04", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)="88", 0x1}], 0x1}}], 0x3, 0x0) 15:22:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b9450b00000f322e640f01ca430f01cf66470fc7b6451500000f30f7477a8f000000f3470f09440f300f20c035000000800f22c066baf80cb8c8ee9986ef66bafc0cb84c813a73ef", 0x48}], 0x1, 0x1, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000180)=""/38, &(0x7f00000001c0)=0x26) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) 15:22:37 executing program 3: [ 1402.850183] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1402.873615] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1402.893843] EXT4-fs (loop5): bad geometry: block count 14025272 exceeds size of device (66048 blocks) [ 1402.918696] EXT4-fs (loop1): bad geometry: first data block 283904 is beyond end of filesystem (1080) 15:22:38 executing program 3: 15:22:38 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:38 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000005704000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1403.251528] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1403.252319] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1403.269840] EXT4-fs (loop1): bad geometry: first data block 284416 is beyond end of filesystem (1080) [ 1403.318086] EXT4-fs (loop5): bad geometry: block count 14025528 exceeds size of device (66048 blocks) 15:22:38 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000005b04000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:38 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:38 executing program 4: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000280)={0x8, 0x75b, 0x40, 0x7, 0x3, 0xff, 0x98e}, 0xc) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = open(0x0, 0x40d00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000140)={0x1, 0x0, 0x102, 0x0, {0x9, 0x1, 0x4, 0x7f}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x884) r6 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xfc7, 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r7 = gettid() tkill(r7, 0x1000000000016) ptrace(0x10, r7) ptrace$getsig(0x4202, r7, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f0000000300)=r7, 0x12) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000480)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="04498122fff35b40175c5600"/25, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="010000a00100000001000000020200000f1eb944dcca3550"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x2, 0x10, "cc8754a5b619d87e7dcefd94210c256c1d690bf04811b0d4a77b1c46bfd996df2212ee46c49310534b12ed13703912792b54d7ad0dc39b041c6c9ea2b7473f64", "1ea43e4747a017c3bc40ee6cab95268eb3451f14c110a867a911ce3f421ba641ff112f594191af16d58a4acb1d3035f44984c7d5f7e2d46ba93d922e23962666", "10f7b59a63c58fcece4a876a2a66920ee046228c8fe5d9ef0c70387b8c599c8d", [0x7, 0x400]}) 15:22:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_smack_transmute(r3, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) [ 1403.567667] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1403.604832] EXT4-fs (loop1): bad geometry: first data block 285440 is beyond end of filesystem (1080) 15:22:38 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000005c04000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1403.691789] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1403.716957] EXT4-fs (loop5): bad geometry: block count 14090296 exceeds size of device (1024 blocks) 15:22:38 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1403.947387] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1403.975446] EXT4-fs (loop1): bad geometry: first data block 285696 is beyond end of filesystem (1080) [ 1404.088680] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1404.114703] EXT4-fs (loop5): bad geometry: block count 14090552 exceeds size of device (1024 blocks) [ 1405.304378] IPVS: ftp: loaded support on port[0] = 21 [ 1405.458268] chnl_net:caif_netlink_parms(): no params data found [ 1405.522618] bridge0: port 1(bridge_slave_0) entered blocking state [ 1405.529179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1405.536669] device bridge_slave_0 entered promiscuous mode [ 1405.544291] bridge0: port 2(bridge_slave_1) entered blocking state [ 1405.550882] bridge0: port 2(bridge_slave_1) entered disabled state [ 1405.559241] device bridge_slave_1 entered promiscuous mode [ 1405.586597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1405.596401] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1405.629352] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1405.642018] team0: Port device team_slave_0 added [ 1405.647995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1405.655638] team0: Port device team_slave_1 added [ 1405.661155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1405.668773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1405.734461] device hsr_slave_0 entered promiscuous mode [ 1405.772022] device hsr_slave_1 entered promiscuous mode [ 1405.812819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1405.819919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1405.860932] bridge0: port 2(bridge_slave_1) entered blocking state [ 1405.867417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1405.874132] bridge0: port 1(bridge_slave_0) entered blocking state [ 1405.880496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1405.977810] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1405.988598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1406.008768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1406.019422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1406.028555] bridge0: port 1(bridge_slave_0) entered disabled state [ 1406.040037] bridge0: port 2(bridge_slave_1) entered disabled state [ 1406.049547] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1406.068899] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1406.075821] 8021q: adding VLAN 0 to HW filter on device team0 [ 1406.104296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1406.115704] bridge0: port 1(bridge_slave_0) entered blocking state [ 1406.122159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1406.156080] device bridge_slave_1 left promiscuous mode [ 1406.162410] bridge0: port 2(bridge_slave_1) entered disabled state [ 1406.212961] device bridge_slave_0 left promiscuous mode [ 1406.219702] bridge0: port 1(bridge_slave_0) entered disabled state [ 1406.384852] device hsr_slave_1 left promiscuous mode [ 1406.426979] device hsr_slave_0 left promiscuous mode [ 1406.486587] team0 (unregistering): Port device team_slave_1 removed [ 1406.506738] team0 (unregistering): Port device team_slave_0 removed [ 1406.527373] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1406.604757] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1406.749528] bond0 (unregistering): Released all slaves [ 1406.827238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1406.835165] bridge0: port 2(bridge_slave_1) entered blocking state [ 1406.841663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1406.852409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1406.862634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1406.875792] IPVS: ftp: loaded support on port[0] = 21 [ 1406.882001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1406.890173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1406.903283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1406.915976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1406.939447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1406.946931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1406.962513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1406.973416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1407.010829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1407.020344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1407.035483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1407.047628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1407.057450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1407.074305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1407.080379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1407.119022] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1407.189883] chnl_net:caif_netlink_parms(): no params data found [ 1407.202306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1407.220829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1407.241921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1407.317030] bridge0: port 1(bridge_slave_0) entered blocking state [ 1407.331715] bridge0: port 1(bridge_slave_0) entered disabled state [ 1407.339176] device bridge_slave_0 entered promiscuous mode [ 1407.363640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1407.370114] bridge0: port 2(bridge_slave_1) entered disabled state [ 1407.392763] device bridge_slave_1 entered promiscuous mode [ 1407.409998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1407.469859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1407.493985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1407.523964] audit: type=1400 audit(1573572162.549:131): avc: denied { name_bind } for pid=31121 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1407.565317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1407.582605] team0: Port device team_slave_0 added [ 1407.588430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 15:22:42 executing program 0: 15:22:42 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000005000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:42 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1407.595384] audit: type=1400 audit(1573572162.549:132): avc: denied { node_bind } for pid=31121 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 1407.653661] team0: Port device team_slave_1 added [ 1407.673691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1407.707745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1407.807849] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1407.831356] device hsr_slave_0 entered promiscuous mode [ 1407.837243] EXT4-fs (loop5): bad geometry: block count 14090808 exceeds size of device (1024 blocks) [ 1407.854496] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1407.872565] EXT4-fs (loop1): bad geometry: first data block 327680 is beyond end of filesystem (1080) [ 1407.882688] device hsr_slave_1 entered promiscuous mode [ 1407.922410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1407.929564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1407.977006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1408.065590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1408.085660] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1408.121373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1408.127829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1408.158749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1408.168848] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1408.182400] 8021q: adding VLAN 0 to HW filter on device team0 [ 1408.224077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1408.231487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1408.249494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1408.257806] bridge0: port 1(bridge_slave_0) entered blocking state [ 1408.264252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1408.281214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1408.289728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1408.303565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1408.315953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1408.326168] bridge0: port 2(bridge_slave_1) entered blocking state [ 1408.332588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1408.349545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1408.381686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1408.388787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1408.399480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1408.428926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1408.452080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1408.459143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1408.473008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1408.480794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1408.502559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1408.514466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1408.534581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1408.551913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1408.559111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1408.582475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1408.590108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1408.602296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1408.612636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1408.618720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1408.677557] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1408.708194] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1408.717492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1408.742285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1408.761895] 8021q: adding VLAN 0 to HW filter on device batadv0 15:22:43 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) 15:22:43 executing program 2: 15:22:43 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x3b475b5eef792485, 0x288) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000002c0)=""/4096) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='\t\x00\x00\x00\x00\x00\x00\x00#\x00', 0x401, 0x2800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@ethernet={0x0, @broadcast}, &(0x7f00000001c0)=0x80) 15:22:43 executing program 0: 15:22:43 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:43 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000006000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:22:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:22:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/\x00\x00\x00\x00\x00\x00\x00\xfb\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x15, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000180)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x2, 0xfffffffc}, 0x5, 0x3ff, 'id1\x00', 'timer0\x00', 0x0, 0x6, 0x9, 0xffffffffffff8d73, 0xe37}) open(0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000240)={0x87, 0x29, 0x2, {0x1, [{{0x40, 0x0, 0x4}, 0x7f, 0xff, 0x7, './file0'}, {{0x0, 0x2, 0x2}, 0xfff, 0x3, 0x7, './file0'}, {{0x10, 0x4, 0x3}, 0x5, 0x0, 0x7, './file0'}, {{0x40}, 0x1, 0x9, 0x7, './file0'}]}}, 0x87) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1409.101738] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.114825] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1409.129017] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1409.154521] EXT4-fs (loop1): bad geometry: first data block 393216 is beyond end of filesystem (1080) [ 1409.174905] EXT4-fs (loop5): bad geometry: block count 14091064 exceeds size of device (66048 blocks) 15:22:44 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000007000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:44 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1409.431716] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.436902] protocol 88fb is buggy, dev hsr_slave_1 15:22:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) r2 = dup3(0xffffffffffffffff, r1, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x30}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x9) r4 = syz_open_pts(r0, 0x2) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x3895) msgsnd(0x0, &(0x7f0000000100)={0x6, "d5fd51001e69252123477f5215ea844f219f48c040829c9d3e8f430491259f113945c78e228d9fbdff8b18608a78dead9a8f1559933143c7561d8247bb477422f11bcbe9861781b8c20f61afe0746efd1a996bfc40db0fb56e8df03052592245eded0bd2ca7571302f0bf9ac6e09b8a62220b4ecee5961376fd07c2b9677cc3cf90eb8c8c1c2d3ce3371eb5954bbe64a45dc15e198345500f7cf39ed0242de957f2694bc"}, 0xac, 0x800) r5 = dup3(r4, r0, 0x0) write$P9_RLOCK(r5, &(0x7f0000000080)={0x8}, 0x8) [ 1409.591957] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.597167] protocol 88fb is buggy, dev hsr_slave_1 15:22:44 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3a2582ed412f48067d647d8911f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588"], 0x66) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 1409.698548] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1409.713301] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1409.734800] EXT4-fs (loop5): bad geometry: block count 14155832 exceeds size of device (66048 blocks) [ 1409.745803] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:22:44 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:44 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000009000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:45 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1410.187209] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:22:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03]\b!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x04\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 1410.242124] EXT4-fs (loop5): bad geometry: block count 14156088 exceeds size of device (1024 blocks) [ 1410.289877] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1410.318211] EXT4-fs (loop1): bad geometry: first data block 589824 is beyond end of filesystem (1080) [ 1410.359698] audit: type=1400 audit(1573572165.379:133): avc: denied { ioctl } for pid=31201 comm="syz-executor.3" path="socket:[231187]" dev="sockfs" ino=231187 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:22:45 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:45 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000a000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1410.487494] bond0: Releasing backup interface bond_slave_1 15:22:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r3) syz_read_part_table(0x0, 0x0, 0x0) 15:22:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 1410.684959] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1410.757580] EXT4-fs (loop5): bad geometry: block count 14156344 exceeds size of device (66048 blocks) 15:22:45 executing program 3: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000006c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) tkill(r1, 0x1000000000016) 15:22:45 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$9p(r0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1410.917598] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1410.951807] protocol 88fb is buggy, dev hsr_slave_0 [ 1410.952002] EXT4-fs (loop1): bad geometry: first data block 655360 is beyond end of filesystem (1080) 15:22:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1410.957013] protocol 88fb is buggy, dev hsr_slave_1 15:22:46 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x8}, 0x8) 15:22:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@statfs_percent={'statfs_percent'}}]}) [ 1411.031659] protocol 88fb is buggy, dev hsr_slave_0 [ 1411.036836] protocol 88fb is buggy, dev hsr_slave_1 15:22:46 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000880)="04", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)="88", 0xfffffc6b}], 0x1}}], 0x3, 0x0) 15:22:46 executing program 0: clone(0x86350900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) 15:22:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) [ 1411.222352] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1411.261776] EXT4-fs (loop5): bad geometry: block count 14156600 exceeds size of device (66048 blocks) 15:22:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 15:22:46 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 15:22:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x16, 0x0, r0, 0xfffffffffffffffd, 0x0) 15:22:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800d90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1411.466260] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1411.488842] EXT4-fs (loop1): bad geometry: first data block 786432 is beyond end of filesystem (1080) [ 1411.507971] rtc_cmos 00:00: Alarms can be up to one day in the future 15:22:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924925f3, 0x0) 15:22:46 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000410000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1411.652792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=113 sclass=netlink_route_socket pig=31274 comm=syz-executor.3 15:22:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1411.700977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=113 sclass=netlink_route_socket pig=31274 comm=syz-executor.3 15:22:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x16a, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001e000502ed0080637e6394f20200d2000500fcb711407f480a0003004000000002000000f88000f01700", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 1411.762723] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1411.783338] EXT4-fs (loop5): bad geometry: block count 14221368 exceeds size of device (66048 blocks) 15:22:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801d90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1411.862525] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1411.887968] EXT4-fs (loop1): bad geometry: first data block 1049600 is beyond end of filesystem (1080) 15:22:46 executing program 3: mlockall(0x1) pipe2(0x0, 0x4000) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x101}, 0x10) 15:22:47 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000014000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1412.157981] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1412.182154] EXT4-fs (loop5): bad geometry: block count 14221624 exceeds size of device (66048 blocks) 15:22:47 executing program 0: unshare(0x20000) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe4f) unlink(&(0x7f0000000080)='./file0\x00') 15:22:47 executing program 0: [ 1412.609792] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1412.652053] EXT4-fs (loop1): bad geometry: first data block 1310720 is beyond end of filesystem (1080) 15:22:47 executing program 2: 15:22:47 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802d90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:47 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000020000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:47 executing program 2: [ 1412.889365] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1412.925385] EXT4-fs (loop5): bad geometry: block count 14221880 exceeds size of device (1024 blocks) 15:22:48 executing program 2: 15:22:48 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803d90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1413.076794] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:22:48 executing program 2: [ 1413.117546] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:22:48 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000022000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:48 executing program 3: mlockall(0x1) pipe2(0x0, 0x4000) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x101}, 0x10) 15:22:48 executing program 2: 15:22:48 executing program 2: [ 1413.388879] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1413.452088] EXT4-fs (loop5): bad geometry: block count 14222136 exceeds size of device (66048 blocks) [ 1413.475356] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1413.504055] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1415.931654] IPVS: ftp: loaded support on port[0] = 21 [ 1416.594886] device bridge_slave_1 left promiscuous mode [ 1416.600446] bridge0: port 2(bridge_slave_1) entered disabled state [ 1416.662645] device bridge_slave_0 left promiscuous mode [ 1416.668174] bridge0: port 1(bridge_slave_0) entered disabled state [ 1423.034314] device hsr_slave_1 left promiscuous mode [ 1423.076549] device hsr_slave_0 left promiscuous mode [ 1423.136117] team0 (unregistering): Port device team_slave_1 removed [ 1423.157531] team0 (unregistering): Port device team_slave_0 removed [ 1423.177611] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1423.238292] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1423.378106] bond0 (unregistering): Released all slaves [ 1423.461499] chnl_net:caif_netlink_parms(): no params data found [ 1423.531227] bridge0: port 1(bridge_slave_0) entered blocking state [ 1423.546392] bridge0: port 1(bridge_slave_0) entered disabled state [ 1423.557143] device bridge_slave_0 entered promiscuous mode [ 1423.582063] bridge0: port 2(bridge_slave_1) entered blocking state [ 1423.592248] bridge0: port 2(bridge_slave_1) entered disabled state [ 1423.608034] device bridge_slave_1 entered promiscuous mode [ 1423.637686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1423.713158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1423.762285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1423.798212] team0: Port device team_slave_0 added [ 1423.804265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1423.818643] team0: Port device team_slave_1 added [ 1423.824182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1423.839834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1423.920057] device hsr_slave_0 entered promiscuous mode [ 1423.977580] device hsr_slave_1 entered promiscuous mode [ 1424.022230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1424.029282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1424.080834] bridge0: port 2(bridge_slave_1) entered blocking state [ 1424.087277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1424.094004] bridge0: port 1(bridge_slave_0) entered blocking state [ 1424.100381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1424.166990] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1424.177282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1424.194621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1424.209054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1424.219912] bridge0: port 1(bridge_slave_0) entered disabled state [ 1424.231346] bridge0: port 2(bridge_slave_1) entered disabled state [ 1424.247327] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1424.278640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1424.301621] 8021q: adding VLAN 0 to HW filter on device team0 [ 1424.312021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1424.319749] bridge0: port 1(bridge_slave_0) entered blocking state [ 1424.326170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1424.373550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1424.381284] bridge0: port 2(bridge_slave_1) entered blocking state [ 1424.387802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1424.412566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1424.430248] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1424.461597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1424.482414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1424.489981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1424.503023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1424.510813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1424.542407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1424.556214] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1424.572501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1424.581050] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1424.605868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1424.615837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1424.635674] 8021q: adding VLAN 0 to HW filter on device batadv0 15:22:59 executing program 0: 15:22:59 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000023000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000002c0)={&(0x7f0000000140), &(0x7f0000000180)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x8, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000140)={0x0, 0x8000, 0x300e, 0x1}) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:22:59 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800da0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:22:59 executing program 2: 15:22:59 executing program 3: 15:22:59 executing program 2: 15:22:59 executing program 3: 15:22:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @remote}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}}, 0x0) 15:22:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 15:23:00 executing program 3: 15:23:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 1424.927128] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1424.948233] EXT4-fs (loop5): bad geometry: block count 14286904 exceeds size of device (1024 blocks) 15:23:00 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 1425.001116] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1425.035682] EXT4-fs (loop1): bad geometry: first data block 2293760 is beyond end of filesystem (1080) [ 1425.971849] loop0: p1 p2[EZD] p3 p4 [ 1425.979088] loop0: partition table partially beyond EOD, truncated [ 1425.996881] loop0: p1 start 1 is beyond EOD, truncated [ 1426.032528] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 1426.162706] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 1426.182249] loop0: p4 size 32768 extends beyond EOD, truncated 15:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801da0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000f625000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:23:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1426.564240] bridge1: port 1(syz_tun) entered blocking state [ 1426.570071] bridge1: port 1(syz_tun) entered disabled state [ 1426.577113] device syz_tun entered promiscuous mode 15:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x20000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b089fadb99a5defc79b96b2823939c49204f", "e9af2deca424f1d69c3cef2acc10d15caeab2abf9b1c974dd2de5782748c606444caebaa0b202596b0b887bc00004ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5000805cfc3465350", [0x9]}) open(0x0, 0x1, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x38b1, 0x80000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)=0x1) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802da0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000fb25000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1426.785160] bridge1: port 1(syz_tun) entered blocking state [ 1426.804743] bridge1: port 1(syz_tun) entered disabled state [ 1426.830159] device syz_tun entered promiscuous mode 15:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:01 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x1a) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x88a8ffff}}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1426.909557] device syz_tun left promiscuous mode [ 1426.933076] bridge1: port 1(syz_tun) entered disabled state [ 1427.017526] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x88a8ffff}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1427.066129] EXT4-fs (loop5): bad geometry: block count 14287416 exceeds size of device (1024 blocks) [ 1427.087337] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1427.109934] device syz_tun left promiscuous mode 15:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x80000) [ 1427.122905] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1427.136704] bridge1: port 1(syz_tun) entered disabled state [ 1427.205271] bridge2: port 1(syz_tun) entered blocking state [ 1427.225964] bridge2: port 1(syz_tun) entered disabled state 15:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1427.256724] device syz_tun entered promiscuous mode 15:23:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803da0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000226000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0xe3b000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1427.283586] bridge2: port 1(syz_tun) entered blocking state [ 1427.289442] bridge2: port 1(syz_tun) entered forwarding state 15:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1427.369759] device bridge2 entered promiscuous mode [ 1427.391460] bridge3: port 1(syz_tun) entered blocking state [ 1427.400241] bridge3: port 1(syz_tun) entered disabled state [ 1427.452937] device syz_tun entered promiscuous mode [ 1427.464213] audit: type=1400 audit(1573572182.489:134): avc: denied { map } for pid=31433 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=931 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 1427.545950] audit: type=1400 audit(1573572182.559:135): avc: denied { map } for pid=31433 comm="syz-executor.4" path="socket:[232641]" dev="sockfs" ino=232641 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 15:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1427.593503] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1427.608243] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1427.620923] EXT4-fs (loop5): bad geometry: block count 14287672 exceeds size of device (66048 blocks) 15:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1427.638055] EXT4-fs (loop1): bad geometry: first data block 2490880 is beyond end of filesystem (1080) [ 1427.654683] bridge3: port 1(syz_tun) entered blocking state [ 1427.660529] bridge3: port 1(syz_tun) entered forwarding state 15:23:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800db0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1427.707327] device bridge3 entered promiscuous mode 15:23:02 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802b70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000428000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpeername$ax25(r1, &(0x7f0000000180)={{0x3, @default}, [@netrom, @rose, @bcast, @netrom, @rose, @rose, @remote, @default]}, &(0x7f0000000240)=0x48) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0xf641, "3cb8bcbac91cb5fa404690a8d05141fd3da212d0190d1ce3521443f47f761dcc", 0x1, 0x2, 0x5, 0xffffff, 0x101, 0x8}) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0xabb, &(0x7f0000000040)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) 15:23:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1427.958244] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1427.988403] EXT4-fs (loop5): bad geometry: block count 14352440 exceeds size of device (1024 blocks) 15:23:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801db0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1428.064215] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1428.080904] EXT4-fs (loop1): bad geometry: first data block 2622464 is beyond end of filesystem (1080) 15:23:03 executing program 3 (fault-call:12 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000042a000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:03 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1428.220807] device syz_tun left promiscuous mode [ 1428.257462] bridge3: port 1(syz_tun) entered disabled state [ 1428.285471] FAULT_INJECTION: forcing a failure. [ 1428.285471] name failslab, interval 1, probability 0, space 0, times 0 15:23:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1428.315215] bridge4: port 1(syz_tun) entered blocking state [ 1428.327030] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1428.336178] bridge4: port 1(syz_tun) entered disabled state [ 1428.346948] EXT4-fs (loop5): bad geometry: block count 14352696 exceeds size of device (1024 blocks) [ 1428.380975] CPU: 1 PID: 31490 Comm: syz-executor.3 Not tainted 4.19.83 #0 [ 1428.387955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1428.397411] Call Trace: [ 1428.400116] dump_stack+0x172/0x1f0 [ 1428.403765] should_fail.cold+0xa/0x1b [ 1428.407694] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1428.412812] ? lock_downgrade+0x880/0x880 [ 1428.416985] __should_failslab+0x121/0x190 [ 1428.421231] should_failslab+0x9/0x14 [ 1428.425065] kmem_cache_alloc_node+0x26c/0x710 [ 1428.429684] __alloc_skb+0xd5/0x5f0 [ 1428.433670] ? skb_scrub_packet+0x490/0x490 [ 1428.438001] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1428.443562] ? netlink_autobind.isra.0+0x228/0x310 [ 1428.448512] netlink_sendmsg+0x97b/0xd70 [ 1428.452590] ? netlink_unicast+0x720/0x720 [ 1428.456836] ? selinux_socket_sendmsg+0x36/0x40 [ 1428.461514] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1428.467060] ? security_socket_sendmsg+0x8d/0xc0 [ 1428.471824] ? netlink_unicast+0x720/0x720 [ 1428.476068] sock_sendmsg+0xd7/0x130 [ 1428.479823] ___sys_sendmsg+0x803/0x920 [ 1428.483810] ? copy_msghdr_from_user+0x430/0x430 [ 1428.489456] ? lock_downgrade+0x880/0x880 [ 1428.493612] ? kasan_check_read+0x11/0x20 [ 1428.497783] ? __fget+0x367/0x540 [ 1428.501254] ? iterate_fd+0x360/0x360 [ 1428.505078] ? __fget_light+0x1a9/0x230 [ 1428.509061] ? __fdget+0x1b/0x20 [ 1428.512432] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1428.518155] __sys_sendmsg+0x105/0x1d0 [ 1428.522084] ? __ia32_sys_shutdown+0x80/0x80 [ 1428.526526] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1428.531300] ? do_syscall_64+0x26/0x620 [ 1428.535290] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1428.540661] ? do_syscall_64+0x26/0x620 [ 1428.544652] __x64_sys_sendmsg+0x78/0xb0 [ 1428.548726] do_syscall_64+0xfd/0x620 [ 1428.552541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1428.557732] RIP: 0033:0x45a219 [ 1428.560934] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1428.580157] RSP: 002b:00007f2e94219c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1428.588312] RAX: ffffffffffffffda RBX: 00007f2e94219c90 RCX: 000000000045a219 [ 1428.595586] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 000000000000000a [ 1428.602857] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1428.610132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e9421a6d4 [ 1428.617412] R13: 00000000004c875f R14: 00000000004ded58 R15: 000000000000000b 15:23:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802db0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xc8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1428.639710] device syz_tun entered promiscuous mode [ 1428.657207] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1428.679778] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:03 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:03 executing program 3 (fault-call:12 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000002c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xc8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1428.837310] FAULT_INJECTION: forcing a failure. [ 1428.837310] name failslab, interval 1, probability 0, space 0, times 0 [ 1428.873118] CPU: 0 PID: 31509 Comm: syz-executor.2 Not tainted 4.19.83 #0 [ 1428.880106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1428.889475] Call Trace: [ 1428.892088] dump_stack+0x172/0x1f0 [ 1428.895749] should_fail.cold+0xa/0x1b [ 1428.899664] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1428.904969] ? lock_downgrade+0x880/0x880 [ 1428.909165] __should_failslab+0x121/0x190 [ 1428.913421] should_failslab+0x9/0x14 [ 1428.917235] __kmalloc+0x2e2/0x750 [ 1428.920790] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1428.925384] ? lock_sock_nested+0x9a/0x120 [ 1428.929625] ? trace_hardirqs_on+0x67/0x220 15:23:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xc8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1428.933963] ? lock_sock_nested+0x9a/0x120 [ 1428.933996] ? sock_kmalloc+0xc6/0x120 [ 1428.934011] sock_kmalloc+0xc6/0x120 [ 1428.934117] alg_setsockopt+0x258/0x3a0 [ 1428.934139] __sys_setsockopt+0x17a/0x280 [ 1428.954083] ? kernel_accept+0x310/0x310 [ 1428.958163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1428.962942] ? do_syscall_64+0x26/0x620 [ 1428.966927] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1428.972300] ? do_syscall_64+0x26/0x620 [ 1428.976297] __x64_sys_setsockopt+0xbe/0x150 [ 1428.980718] do_syscall_64+0xfd/0x620 [ 1428.984535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1428.989730] RIP: 0033:0x45a219 [ 1428.992930] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1429.012795] RSP: 002b:00007fe0b3c90c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1429.020637] RAX: ffffffffffffffda RBX: 00007fe0b3c90c90 RCX: 000000000045a219 [ 1429.027924] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000003 [ 1429.035218] RBP: 000000000075bf20 R08: 0000000000000001 R09: 0000000000000000 [ 1429.042588] R10: 0000000020000000 R11: 0000000000000246 R12: 00007fe0b3c916d4 [ 1429.049874] R13: 00000000004c8912 R14: 00000000004df118 R15: 0000000000000004 [ 1429.074969] device syz_tun left promiscuous mode [ 1429.080008] bridge4: port 1(syz_tun) entered disabled state 15:23:04 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1429.106133] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1429.124087] bridge5: port 1(syz_tun) entered blocking state [ 1429.125055] FAULT_INJECTION: forcing a failure. [ 1429.125055] name failslab, interval 1, probability 0, space 0, times 0 [ 1429.150439] EXT4-fs (loop5): bad geometry: block count 14352952 exceeds size of device (66048 blocks) 15:23:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x80000001, &(0x7f0000000280)=0x40}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) write(r1, &(0x7f0000000380)="c6d2eb0553c0c03edd79b497e8cad3576519f0a3fcc8f290966af249d878995eed8226173ab47af0828b5e80cc094f2babed89f93c73ded32173313e632fbbe71fc6577788cbf9117a22a9075ecfbd81a04cd54cd064ba8058e2edf38aa695e01dfc78c9a5225fa5d5e4041d31062b5a6fdc6e9569cb2d87d10313b6ee9349422e9dac5cf236777cb3dc1570b8758099ea945b2859b306587a81f39287e055db6ee357021f5626b8097cd838acbd1c", 0xaf) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r5, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r5, 0x10000}, &(0x7f0000000140)=0x8) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000300)=0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x1001, 0xfff, 0x2d8}) [ 1429.179939] bridge5: port 1(syz_tun) entered disabled state [ 1429.190936] CPU: 1 PID: 31523 Comm: syz-executor.3 Not tainted 4.19.83 #0 [ 1429.197913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1429.207283] Call Trace: [ 1429.209923] dump_stack+0x172/0x1f0 [ 1429.213595] should_fail.cold+0xa/0x1b [ 1429.217499] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1429.222627] ? lock_downgrade+0x880/0x880 [ 1429.222653] __should_failslab+0x121/0x190 [ 1429.222669] should_failslab+0x9/0x14 [ 1429.222689] kmem_cache_alloc_node_trace+0x274/0x720 [ 1429.222707] ? __alloc_skb+0xd5/0x5f0 [ 1429.222728] __kmalloc_node_track_caller+0x3d/0x80 [ 1429.229130] device syz_tun entered promiscuous mode [ 1429.231206] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1429.231227] __alloc_skb+0x10b/0x5f0 [ 1429.231243] ? skb_scrub_packet+0x490/0x490 [ 1429.231269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1429.240157] ? netlink_autobind.isra.0+0x228/0x310 [ 1429.240179] netlink_sendmsg+0x97b/0xd70 [ 1429.240202] ? netlink_unicast+0x720/0x720 [ 1429.240222] ? selinux_socket_sendmsg+0x36/0x40 [ 1429.249361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1429.249379] ? security_socket_sendmsg+0x8d/0xc0 [ 1429.249395] ? netlink_unicast+0x720/0x720 [ 1429.249411] sock_sendmsg+0xd7/0x130 [ 1429.309409] ___sys_sendmsg+0x803/0x920 [ 1429.313394] ? copy_msghdr_from_user+0x430/0x430 [ 1429.318166] ? lock_downgrade+0x880/0x880 [ 1429.322320] ? kasan_check_read+0x11/0x20 [ 1429.326605] ? __fget+0x367/0x540 [ 1429.330076] ? iterate_fd+0x360/0x360 [ 1429.333895] ? __fget_light+0x1a9/0x230 [ 1429.337880] ? __fdget+0x1b/0x20 [ 1429.341254] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1429.346807] __sys_sendmsg+0x105/0x1d0 [ 1429.350707] ? __ia32_sys_shutdown+0x80/0x80 [ 1429.355138] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1429.359902] ? do_syscall_64+0x26/0x620 [ 1429.363885] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1429.369257] ? do_syscall_64+0x26/0x620 [ 1429.373245] __x64_sys_sendmsg+0x78/0xb0 [ 1429.377320] do_syscall_64+0xfd/0x620 [ 1429.381134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1429.386328] RIP: 0033:0x45a219 [ 1429.389531] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1429.408441] RSP: 002b:00007f2e94219c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1429.416283] RAX: ffffffffffffffda RBX: 00007f2e94219c90 RCX: 000000000045a219 [ 1429.423556] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 000000000000000a 15:23:04 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1429.430831] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1429.438112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e9421a6d4 [ 1429.445386] R13: 00000000004c875f R14: 00000000004ded58 R15: 000000000000000b 15:23:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:04 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803db0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:04 executing program 3 (fault-call:12 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1429.528359] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1429.542049] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x29, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:04 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000002d000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:04 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1429.626151] device syz_tun left promiscuous mode [ 1429.647483] bridge5: port 1(syz_tun) entered disabled state [ 1429.675417] FAULT_INJECTION: forcing a failure. [ 1429.675417] name failslab, interval 1, probability 0, space 0, times 0 [ 1429.715505] CPU: 0 PID: 31543 Comm: syz-executor.3 Not tainted 4.19.83 #0 [ 1429.722497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1429.731925] Call Trace: [ 1429.734539] dump_stack+0x172/0x1f0 [ 1429.738201] should_fail.cold+0xa/0x1b [ 1429.742121] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1429.747258] ? netlink_deliver_tap+0x146/0xc20 [ 1429.751859] __should_failslab+0x121/0x190 [ 1429.756108] should_failslab+0x9/0x14 [ 1429.759927] kmem_cache_alloc+0x47/0x700 [ 1429.764018] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1429.769572] ? check_preemption_disabled+0x48/0x290 [ 1429.774602] ? lock_acquire+0x16f/0x3f0 [ 1429.778589] skb_clone+0x156/0x3e0 [ 1429.782150] netlink_deliver_tap+0x97b/0xc20 [ 1429.786578] netlink_unicast+0x5a8/0x720 [ 1429.790655] ? netlink_attachskb+0x770/0x770 [ 1429.795078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1429.800628] netlink_sendmsg+0x8ae/0xd70 [ 1429.805142] ? netlink_unicast+0x720/0x720 [ 1429.809480] ? selinux_socket_sendmsg+0x36/0x40 [ 1429.814165] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1429.819712] ? security_socket_sendmsg+0x8d/0xc0 [ 1429.824478] ? netlink_unicast+0x720/0x720 [ 1429.828720] sock_sendmsg+0xd7/0x130 [ 1429.832444] ___sys_sendmsg+0x803/0x920 [ 1429.836439] ? copy_msghdr_from_user+0x430/0x430 [ 1429.841213] ? lock_downgrade+0x880/0x880 [ 1429.845375] ? kasan_check_read+0x11/0x20 [ 1429.849538] ? __fget+0x367/0x540 [ 1429.853003] ? iterate_fd+0x360/0x360 [ 1429.856819] ? __fget_light+0x1a9/0x230 [ 1429.860809] ? __fdget+0x1b/0x20 [ 1429.864189] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1429.869742] __sys_sendmsg+0x105/0x1d0 [ 1429.873648] ? __ia32_sys_shutdown+0x80/0x80 [ 1429.878101] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1429.882874] ? do_syscall_64+0x26/0x620 [ 1429.886858] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1429.892250] ? do_syscall_64+0x26/0x620 [ 1429.896239] __x64_sys_sendmsg+0x78/0xb0 [ 1429.900315] do_syscall_64+0xfd/0x620 [ 1429.904136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1429.909329] RIP: 0033:0x45a219 [ 1429.912528] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1429.931526] RSP: 002b:00007f2e94219c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1429.939278] RAX: ffffffffffffffda RBX: 00007f2e94219c90 RCX: 000000000045a219 [ 1429.946994] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 000000000000000a [ 1429.954270] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 15:23:05 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, &(0x7f0000000000)="96", 0x1) [ 1429.961540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e9421a6d4 [ 1429.968815] R13: 00000000004c875f R14: 00000000004ded58 R15: 000000000000000b [ 1429.991151] bridge6: port 1(syz_tun) entered blocking state [ 1430.000135] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1430.027641] EXT4-fs (loop5): bad geometry: block count 14353208 exceeds size of device (66048 blocks) [ 1430.051762] bridge6: port 1(syz_tun) entered disabled state [ 1430.060213] device syz_tun entered promiscuous mode 15:23:05 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="96", 0x1) [ 1430.074446] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1430.093972] device syz_tun left promiscuous mode [ 1430.100966] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 1430.109406] bridge6: port 1(syz_tun) entered disabled state 15:23:05 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000437000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:05 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800dc0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:05 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:05 executing program 3 (fault-call:12 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x1800]}) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) write(r3, &(0x7f00000001c0), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) bind$nfc_llcp(r4, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x4, 0x20, 0x20, "20c5f20d72efc8fbf0f7d99028803c96f216a7848919078ccc8c0deeff9d6c0e633db234637955932b910ca70b9a9cd98ac12e4e0753f91ee25e72d82d97ec", 0x21}, 0x60) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x55, "3a035e960e453856f08661c58b2b7391533dceda000cb11b7a85eeff950a065ab86ff062788b3cde0fed290e9d618384c0c2e53f57010d29d05cc712bbd06195b7d75ecf4061368734c211d37625eeeebaa3c886de"}, 0x5d) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r6 = getpid() r7 = gettid() tkill(r7, 0x1000000000016) ptrace(0x10, r7) ptrace$getsig(0x4202, r7, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xf4677eda373fa7ac}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd4, r5, 0x1, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000020}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x300, &(0x7f0000000000)="96", 0x1) 15:23:05 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1430.383615] bridge7: port 1(syz_tun) entered blocking state [ 1430.402734] bridge7: port 1(syz_tun) entered disabled state 15:23:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5000, &(0x7f0000000000)="96", 0x1) [ 1430.431259] device syz_tun entered promiscuous mode [ 1430.465026] device syz_tun left promiscuous mode [ 1430.484241] FAULT_INJECTION: forcing a failure. [ 1430.484241] name failslab, interval 1, probability 0, space 0, times 0 [ 1430.518002] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1430.536875] CPU: 0 PID: 31584 Comm: syz-executor.3 Not tainted 4.19.83 #0 [ 1430.543853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1430.553228] Call Trace: [ 1430.555822] dump_stack+0x172/0x1f0 [ 1430.559467] should_fail.cold+0xa/0x1b [ 1430.563363] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1430.568673] ? br_get_link_af_size_filtered+0x13c/0xa00 [ 1430.574100] ? find_held_lock+0x35/0x130 [ 1430.578161] __should_failslab+0x121/0x190 [ 1430.582387] should_failslab+0x9/0x14 [ 1430.586184] kmem_cache_alloc_node+0x56/0x710 [ 1430.590678] __alloc_skb+0xd5/0x5f0 [ 1430.594297] ? skb_scrub_packet+0x490/0x490 [ 1430.598612] ? if_nlmsg_size+0x4ad/0x9f0 [ 1430.602667] rtmsg_ifinfo_build_skb+0x74/0x1a0 [ 1430.607250] rtmsg_ifinfo_event.part.0+0x43/0xe0 [ 1430.612171] rtmsg_ifinfo+0x8d/0xa0 [ 1430.615793] __dev_notify_flags+0x235/0x2c0 [ 1430.620105] ? dev_change_name+0xa80/0xa80 [ 1430.624424] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1430.629173] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1430.633746] ? trace_hardirqs_on+0x67/0x220 [ 1430.638058] ? dev_set_rx_mode+0x30/0x40 [ 1430.642116] __dev_set_promiscuity+0x1a1/0x220 [ 1430.646692] dev_set_promiscuity+0x57/0xe0 [ 1430.650980] del_nbp+0x11f/0xc60 [ 1430.654360] br_del_if+0x100/0x470 [ 1430.657894] br_del_slave+0x21/0x30 [ 1430.661511] ? br_fix_features+0x30/0x30 [ 1430.665570] do_set_master+0xe7/0x230 [ 1430.669360] do_setlink+0x95d/0x34c0 [ 1430.673100] ? rtnl_getlink+0x6a0/0x6a0 [ 1430.677240] ? __lock_acquire+0x6ee/0x49c0 [ 1430.681470] ? __lock_acquire+0x6ee/0x49c0 [ 1430.685722] ? __lock_acquire+0x6ee/0x49c0 [ 1430.689954] ? mark_held_locks+0x100/0x100 [ 1430.694199] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1430.699389] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1430.704411] ? validate_nla+0x32f/0x810 [ 1430.708384] rtnl_newlink+0xbad/0x1610 [ 1430.712287] ? rtnl_link_unregister+0x250/0x250 [ 1430.716961] ? mark_held_locks+0x100/0x100 [ 1430.721299] ? __lock_acquire+0x6ee/0x49c0 [ 1430.725616] ? cpuacct_charge+0x1db/0x360 [ 1430.729758] ? __update_load_avg_se+0x5ec/0xa10 [ 1430.734459] ? __lock_is_held+0xb6/0x140 [ 1430.738514] ? mark_held_locks+0x100/0x100 [ 1430.742745] ? finish_task_switch+0x146/0x7c0 [ 1430.747246] ? __lock_acquire+0x6ee/0x49c0 [ 1430.751480] ? finish_task_switch+0x146/0x7c0 [ 1430.755967] ? mark_held_locks+0xb1/0x100 [ 1430.760112] ? mark_held_locks+0x100/0x100 [ 1430.764343] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1430.768827] ? finish_task_switch+0x146/0x7c0 [ 1430.773311] ? finish_task_switch+0x118/0x7c0 [ 1430.777802] ? switch_mm_irqs_off+0x2de/0x1360 [ 1430.782388] ? __mutex_lock+0xa67/0x1300 [ 1430.786454] ? find_held_lock+0x35/0x130 [ 1430.790535] ? __lock_is_held+0x60/0x140 [ 1430.794596] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1430.800127] ? rtnl_link_unregister+0x250/0x250 [ 1430.805138] rtnetlink_rcv_msg+0x463/0xb00 [ 1430.809369] ? rtnetlink_put_metrics+0x560/0x560 [ 1430.814117] ? netdev_pick_tx+0x300/0x300 [ 1430.818260] ? netlink_deliver_tap+0x22d/0xc20 [ 1430.822835] ? find_held_lock+0x35/0x130 [ 1430.826892] netlink_rcv_skb+0x17d/0x460 [ 1430.830943] ? rtnetlink_put_metrics+0x560/0x560 [ 1430.835695] ? netlink_ack+0xb30/0xb30 [ 1430.839573] ? kasan_check_read+0x11/0x20 [ 1430.843714] ? netlink_deliver_tap+0x254/0xc20 [ 1430.848291] rtnetlink_rcv+0x1d/0x30 [ 1430.852047] netlink_unicast+0x537/0x720 [ 1430.856107] ? netlink_attachskb+0x770/0x770 [ 1430.860513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1430.866045] netlink_sendmsg+0x8ae/0xd70 [ 1430.870102] ? netlink_unicast+0x720/0x720 [ 1430.874419] ? selinux_socket_sendmsg+0x36/0x40 [ 1430.879092] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1430.884621] ? security_socket_sendmsg+0x8d/0xc0 [ 1430.889368] ? netlink_unicast+0x720/0x720 [ 1430.893594] sock_sendmsg+0xd7/0x130 [ 1430.897297] ___sys_sendmsg+0x803/0x920 [ 1430.901278] ? copy_msghdr_from_user+0x430/0x430 [ 1430.906045] ? lock_downgrade+0x880/0x880 [ 1430.910192] ? kasan_check_read+0x11/0x20 [ 1430.914335] ? __fget+0x367/0x540 [ 1430.917782] ? iterate_fd+0x360/0x360 [ 1430.921596] ? __fget_light+0x1a9/0x230 [ 1430.925563] ? __fdget+0x1b/0x20 [ 1430.928920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1430.934451] __sys_sendmsg+0x105/0x1d0 [ 1430.938330] ? __ia32_sys_shutdown+0x80/0x80 [ 1430.942736] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1430.947519] ? do_syscall_64+0x26/0x620 [ 1430.951488] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1430.956844] ? do_syscall_64+0x26/0x620 [ 1430.960814] __x64_sys_sendmsg+0x78/0xb0 [ 1430.964868] do_syscall_64+0xfd/0x620 [ 1430.968669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1430.973859] RIP: 0033:0x45a219 [ 1430.977056] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1430.995966] RSP: 002b:00007f2e94219c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1431.003685] RAX: ffffffffffffffda RBX: 00007f2e94219c90 RCX: 000000000045a219 [ 1431.010947] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 000000000000000a 15:23:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x20000001, &(0x7f0000000000)="96", 0x1) [ 1431.018221] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1431.025485] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e9421a6d4 [ 1431.032747] R13: 00000000004c875f R14: 00000000004ded58 R15: 000000000000000b [ 1431.057405] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1431.078116] EXT4-fs (loop1): bad geometry: first data block 3605504 is beyond end of filesystem (1080) [ 1431.102758] EXT4-fs (loop5): bad geometry: block count 14417976 exceeds size of device (66048 blocks) 15:23:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, 0x0, &(0x7f0000000080)) 15:23:06 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000438000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1431.171362] bridge7: port 1(syz_tun) entered disabled state 15:23:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, 0x0, &(0x7f0000000080)) 15:23:06 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801dc0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0xffffff1f, &(0x7f0000000000)="96", 0x1) 15:23:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1431.366844] bridge8: port 1(syz_tun) entered blocking state [ 1431.383297] bridge8: port 1(syz_tun) entered disabled state [ 1431.400453] device syz_tun entered promiscuous mode [ 1431.409789] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1431.417265] device syz_tun left promiscuous mode [ 1431.429467] bridge8: port 1(syz_tun) entered disabled state [ 1431.436605] EXT4-fs (loop1): bad geometry: first data block 3671040 is beyond end of filesystem (1080) [ 1431.505739] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1431.539782] EXT4-fs (loop5): bad geometry: block count 14418232 exceeds size of device (66048 blocks) 15:23:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) open(0x0, 0x181080, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write(r2, &(0x7f0000000240)="dfb7dd27d80ec0d9419b768f1dd7d1cddb5c2c2a51097df380869235f729b4f8e72d764b044dfaaff08a539630bbd6fee90812d1a5cf902c46404b1cee1c007fb304dd9b960df5de713a526a2e6e8c4594daf12935e37e3ceec419d7d37689d2f31b6d393c50566cfd5633957058e48fa853715655c9ac7823fdc0b42e258aee6e5ed4015f1908461108bb3f7985fb0d9c19fb7bdddb92427e9c832ec91506ec1545404fbdc816b4b64f0aa3195e59615a0c171980ea6236ca4e", 0xba) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 15:23:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x3) 15:23:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, 0x0, &(0x7f0000000080)) 15:23:08 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000003f000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:08 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802dc0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1433.469116] bridge9: port 1(syz_tun) entered blocking state [ 1433.480886] bridge9: port 1(syz_tun) entered disabled state [ 1433.504260] device syz_tun entered promiscuous mode [ 1433.523154] device syz_tun left promiscuous mode 15:23:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x5) [ 1433.548392] bridge9: port 1(syz_tun) entered disabled state 15:23:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1433.595609] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1433.607333] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1433.625468] EXT4-fs (loop1): bad geometry: first data block 4128768 is beyond end of filesystem (1080) 15:23:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x300) 15:23:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1433.647600] EXT4-fs (loop5): bad geometry: block count 14418488 exceeds size of device (66048 blocks) 15:23:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1433.767365] bridge10: port 1(syz_tun) entered blocking state [ 1433.795594] bridge10: port 1(syz_tun) entered disabled state [ 1433.816689] device syz_tun entered promiscuous mode [ 1433.838954] device syz_tun left promiscuous mode [ 1433.844550] bridge10: port 1(syz_tun) entered disabled state [ 1433.887804] bridge10: port 1(syz_tun) entered blocking state [ 1433.900603] bridge10: port 1(syz_tun) entered disabled state [ 1433.907928] device syz_tun entered promiscuous mode [ 1433.926340] device syz_tun left promiscuous mode [ 1433.931506] bridge10: port 1(syz_tun) entered disabled state 15:23:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x400401) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x64ec5c6293937562) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000240)=0x4) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) open(0x0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) 15:23:09 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803dc0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:09 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000040000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x5000) 15:23:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) 15:23:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x20000001) 15:23:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1434.343658] bridge11: port 1(syz_tun) entered blocking state [ 1434.356676] bridge11: port 1(syz_tun) entered disabled state [ 1434.383384] device syz_tun entered promiscuous mode [ 1434.417785] device syz_tun left promiscuous mode [ 1434.433301] bridge11: port 1(syz_tun) entered disabled state [ 1434.502736] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1434.522043] EXT4-fs (loop5): bad geometry: block count 14418744 exceeds size of device (66048 blocks) [ 1434.522828] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0xffffff1f) 15:23:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1434.553533] EXT4-fs (loop1): bad geometry: first data block 4194304 is beyond end of filesystem (1080) [ 1434.570376] bridge11: port 1(syz_tun) entered blocking state [ 1434.576639] bridge11: port 1(syz_tun) entered disabled state [ 1434.597424] device syz_tun entered promiscuous mode 15:23:09 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800dd0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1434.627930] device syz_tun left promiscuous mode 15:23:09 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000048000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1434.655299] bridge11: port 1(syz_tun) entered disabled state [ 1434.799441] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1434.814700] EXT4-fs (loop5): bad geometry: block count 14483512 exceeds size of device (66048 blocks) [ 1434.857024] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1434.872022] EXT4-fs (loop1): bad geometry: first data block 4718592 is beyond end of filesystem (1080) 15:23:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b86259798e4ebca1087dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = open(0x0, 0x117086, 0x18) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x10}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x212481, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r1, 0x0, 0xb, &(0x7f00000001c0)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000300), 0x4) ptrace$getenv(0x4201, r3, 0x3, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000100)) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:10 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) 15:23:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:10 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801dd0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:10 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000004c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:10 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1435.269459] bridge12: port 1(syz_tun) entered blocking state [ 1435.290534] bridge12: port 1(syz_tun) entered disabled state 15:23:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) pread64(r0, &(0x7f0000001180)=""/204, 0xcc, 0xba4c) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev\x0fbtrf\x95Nco~trol\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$ax25(0xffffffffffffffff, &(0x7f0000001300)="25af0d8f8cd120babc83d8eb517175e369c8fa856968fe0afa2d0d547807242cdfb8265214664e237e94f17335cdbcc10e4b89f1fccf8c66b8ea4b817a14c909ec39fbece268c76e89c3b02f2633929798ae8f9d0bebce853a1c8e2d1232c61e3c4cbb635e430e647c364c3e851ba9fea95216729d8b84ac10379cf32dce6aeb558d3abb8252b978eef83e841410d0", 0x8f, 0xc30965968d0c5f74, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setrlimit(0xe, &(0x7f00000013c0)={0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000012c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cachefiles\x00', 0x408000, 0x0) ptrace$setregs(0xf, r1, 0x74a, &(0x7f0000000180)="3c50a498d1c344e4f4a6b822e2334d525c7cbc589280d8f9f6193ed0a8cb3c71fd70fb114c2939415779ccffb7278a5f454d7cb890df97b4ba218b1341b3e132d2ec6a53b30e5224471e89726ac88df224eef06025dc58f2774927af7fd8780d1a4048767f1cc5fbfcefea5382e3637cd357706e8978a5ceace843fb826c604bf81beb476804595945b4288b69e2221d7c2cfa251a59dd9d2a771872e14599341b2fcc9996501a8502444fbe70e86dda013daa13088a5b2682c20b1199ff48a67dc49b679b78083bbb24c8392d4f10a147a84493aff84b1a11a01a1640fa43d9147d304e72cbe5665a3cf916f3d7571e1ac22bf80e91729428f4ec5d9e605b436137d5cf3a4a61303eb5dd25e494ef2663b6b37ee77474c3fea9db10dcbea70e807e5d2a8f5b73dd1f0261eaf3c9f995f894a1f90c271506902418ee2a87469e67dd1065adfdd221e4a5b9a0645fe9af01c3514792b02147ac67a70fe9e9d368a82773d5539a628d09dfcb004f9d00cf186f95c0e91502ffaed1f66f594b52e971476d15ad2089d204bfbdff1dc46c2887096c5beca889153772a9c95de7085b78b0322e0a0a3b70043c510afc461d392f250ba750e73365eb1e3f207297f555f5e2bfe71779541e11bcf2309adc2bcda3d598abf0ae4a4e2c18fbeb7c9237228c9e3f581dc1020af39e716d720533d2fd17e030eca8d37867f491a031cc034923402e96a711a4fa222699bafcbf3ac3194581d5e17e627c14c48ba7c71baf6899f5befc2c389fddbf9816af2c56aad6770ed00f9cb6b93a9e79ed662bb8a4012f3db63d49498cadea090256ce195cccc81d0369b2cc4e840322d95465818a2500a55c230ad79515ee658a8942373c2fe4658006562c9459a647af73cb8b0ffe3f1381e2ea22565a787bd0ae97e3ab9836ed00fef445d543f48fd2ffb2fef63e15f25d1f693fcdd033c1e41391ebda2c4a6910570b62fdb3ba2bebd0e274543879779c8bc416e23055d671c104d613c8ac6551485fbd47010755b7759cfb2724e88f1d00b04a078f0355a464cd9eb0b44e86c359b2fb5f2d810b1152b30c3a4f02cab17680072dd6bdb6b202889ea70587ce543621033826bd2d3733b94466b887b5ad1d4deaba1da1dcfdb9f6d7bcf610dd886df57752b17edaae56aa7030be53a75c43da821c1476978fe13e82d6bfc35b36c5cebbdeb5a1d666a1b72a5dbe049eed3db414fc8c39e147bde854a8eddcb32343987e9b94bec9756748ea45bcae42900f61c909b35b0832a33dc5210792e10d8d09ff29e77e906afb35dd8212754753adfcc767bae9ae2f375e9caef8026639f0d08a867937dad1cefd64538253bd3e64f26df00692852b3a6ee3446ca80e3785a0c71590014b45cb0d57bf84101a7aff69e9904cc0c454d43a0824af2d54ea0aa939603f02ad1e024cd6fa296480b5cd64ed6c6369d3160e99d14569750d71025eb46d19f5fcd725997df49ce846b66cb075214ae2af5ed20fe511098d1f609ecc9839e7369dc8794b2efa48954f36a62ff781464fef48215cde422dd634d849ebaefa83080838c0ae42ccfa00f1f2ddd772b601db3b916361f1ed76048573cebc16901151c5880fd997bc41e39ab0507c375c5a2cd479a2bdf2c1bdcb7f512cc61b04a82c496f5d5be2c65045491e56d796ac13f181e6381492aa4a3079b1057a4a4b6adcc20294b8e9c1ae9d5e8a44c765a075dfc1641405399438e8d3c3949087c6974d42f9f7c57de2838029f021a8f7218d0bd2f9dcafb8eff57210196f443f2d85db92c307d3304739a18b74544977099301e7c1b0ed2602449274d8c03061a0268e55a3f883ee09bee11198361840e4c2ef67bedcfbac46a101398f1629f876289f9a25face370afa99ab2010e8d4283c3cda019618fce248cf58a9e9a28e2403526142fb2d962d44f887ab59501885b73abb0ac05f554753c8542813e10f99732e136e4ba8c7aa752bb1a3c1b9763432ee4f7e7ee7958ecd1f6c07a5c7cfe8da34db2b2312edb1146527c22caee22f7a3fbc2aade032a189ac7b0eed12b54b4eea58239e627151aee91db6651a77d7854c2480ebe961d69e62c1a122c262fa5e3e5428adff4af6437a78e3255e9a3a229f7fe536bce68574658db7fa21d1dea01d76cd2fba31cb653dc5be1536abf916330bc922a3812949a0db7b44ded0f1416ed2b5be1440a95601d1d9cb2e206833acba8f12dcc75bb1cd199739fd2dd1e60d3532cb33ba3156bb7c38f9ffba4437edf46e5f03f2e6384f83b5ca4a49132ae95bdc4e6c122647c985260dd60ff18ed6686fdccc7200a3526989090dbd327ab411e0a33e54f1309a7ec0d889025a7c238de67d30b9d137958c4f6f5af25e6acfb6c8caade1de231c5612369d491538ca7cfc8701541b88493d71aedaa9663882787dd8efac2ca17b9e59e560c8b626897bbb849050e855345dec737caa88284ad4345983a6a2b93812111d591fbd2633b8f6e69fc007c1c2cba5a9406242676b0fdd41198237cabd83e38e90cee4d02204aee2c2657cfbdfeecb38608216d6d935a0820b6530c7a82a1f42a97e45d003d3e7baf8a978912ac5666952f5b7b576a5b15590be4bdbdabd3b3f301fbaddb90612e18423b0a366d5eb7d382c3f20cab1fb42904b2b88c3c3d7fe4253dd1511aa0bc9746f56b8bba245576f773580e37a61f3cad531e1b4eba0a149f28021e172eddc5084f5f36a2994ead1002bf9164888b4b53bb46ae3b69d3844822e9a44d14ce1c78f2aae7cc53fb5c5c14d679a0c782a1e2f991310f496c1c76060a1f38d39dd2e3700f5f6a4b13af5f93ce53af7c6634c3ac51407d81ea5eab0dd7677c9531bef1173c22540b8d9ec42f9f2015edc09d451d56ce985f8548c70dd822495bcbd73ba0ce445cc71f644db1cce2845a21154131366199654e5af370762fb5a218ae3e2039388494ce2a5a3dd83242c80e605efecf30a0eebc5038d1757355bdc6e3c1533b06892b75c110fc0d8538735cc134f88ed6825eb22283243722c93d39fc4b995cc633e07b6ce33954be8c76920091ec5588a956d7477d7abe13a728d3dba2687fefb4c249ece1bd98d57143d219681dbb16fa22294a4153718ee85a88ba79c7303ed9880e78158ac17f6211fb8f3edd6f333a3d316c4b74f23cf09e9449c1ed2ec7d99fda47ff9db14b3d43077311f689a74b67d3a3d50765f722075f71d1d715aa056487897481bac2c409300fcce35901938775523027ac36ffee6dd5ef0d91eaa5a33d3fdf3a860faa16eac6aa05c88829fb2d2befa02a54ae3c932613d6948c30509d190385f52362fb3a430869b3ca59a67a60163ca103c1b1220a60db1aebfafb82b2845f58266129cf5f174dff0344c20482af6dfe2dc026af731904b68dc335d4ba43e081ca8cc16df04f4803df68381b1341303981fcf8262c982b0ef1ef0fec0692f8d2187ecc81dfc050162bb368c54be89f8929369f6c144472441865a1f5bc1e33601c9e9c738d6d32437c7c597c33b5e6dbec201ea942749a6929579fa438efa37339e30fdb41acd0087d71e3b4796ff1bbc86a1b081fc2612d2c409a14e3b684a8ca8fbd52b32d28755103e8f8cfbc6e3607e79215a90277db25559ed3c17706914d0e828050df704e912401cfa335e949ced337e9ce46a96532c34d9a8cbfae03d9d1047156c27517020e2abf3826daed71b8a4aa3b5a349c17d5e7454e8fa56cc6f1825e7717b7a9b34b703449c05c7191823d010b0fe5825bda542642446c507287f13be0b45f664fe31180d82aca10377c956fac10888098743652755119728c49fb58751b575bafe09b6024e8186c37d635b04332fb56af473929d637e614b1ac9360a11cd348d67717c488d045662959d888bf26b9f8875ce7b66f6d0aa55852b22f4b2eda2302703ee721a39dc71a62b6eb7daa1ccfcd3fbbc0a62708d72d1c4c24702d8d78175e79d45647281381150867cc7a6d575ed912510e4a7ddd9819d321448671ab055296fb2f36794391eb92dc524dfe482830fe59cf40e7348711eabafbc4d040a09a96f17f8425a535d13076533de82f2c6685a423c9d1adb17af8b4772eb3362f9f4b3975663bec6cb56f683d74b9a24f5678a01384466c2bb87d03ab10d86dbc46f77015f26ec0febf2b275fb748db96a0703a946e2ffd8322a6d87805d442ea3eee9678a2022d344d7bf5c950364346ab635de474403edd619584c791320e9b615bcbd9343613e4d84c1689a5c3511c1c4bd21879621ff2fab7c8d8072a9950cf780b07af968c925078deb7763ddc02126c457a1a85a635e6e486abcdc0487325f507a935a0321dcc886068e27195edc95425e299a734b21d9895d4fecdd9c3a8555606f5165a0db6c315a5eeefab02a4f6cfdac2a9a326a1b6d47932567bca0bf567c9b0fcbfae9219fa8d6cf1fc813aaf7aa7f42ce024e333e3a37bb33933055f4550820fd9855390a1b6eef9d89bce731cb08bf788eaef35b037bdb35ac651262be5fcde154f53924b4a54760b2109e1743fb40648a1f32081f9d4de4ad9b15fb8516f4b91b627dce232aca1ec18c1842d261e1ec92ec69be31d80f9e98ec6efbd1e40f5d1c10a62a084ad138dd8ff97ae004584a89bd6143cdad91c03343dad23fce289998c886a63e95087c30d8711ed5c211222d69da8fdfa0ed1ddbcad72812d9286bd7c6b9737c9a7246f8fbc5fdb4f9f5a61dea12d297d4c3b481d058ddd06380fc09e8aa657bc9ee75536bb6eb4b3019a7ebcbfd61e448011e22b418c18737899c405dd9d347e95f213ab75dcab9ec29829dbeab69a280ae5094b0b0f05b1d007ae052d5af05e10d3021255566d8fde6fa7f35884e528389a0f2b22b9924329cf99748dbb97fe35f5db8bc4aae56ccd3155273a0e9e002a9516a5c7fb510855593c29d27983bfd1f3fab16f658382331d0d1caedc4410f5e2d17b640af983520a7b7e8e2ec957c72339400766f33154ad119a3e0e1db16d0adfd4d07fad907f068357b6fd63f413b4a2a3b46831822cd00ccc3360d279bda361f1ec2d9a9f5e4e56604293624e304228791ffb57056dc1541f11f05ec8fba5cfd0db78290f75a33f4a1ac7b6df309d575458d7a6466847f2bb56537e6ed7283814bec66654499e3ccf259e9d84725c23f487870633091ecfbafa6449023eee7539a08d75d13ef4a5e6544b2f7c99a0d2d29f20f19f5904b9cb9dc32fef2bfaa6ba77ab6d52a6386d6eb67e2ad407d39ca421f29464fccce64b2b5234ca44a1bfe7813c64a6698cdff741348c0af21726515542a35525458e2f5db62cff631b270010a4c605821c9260ad5093330ace8e9ffe70bb758aeaf56ab43e66771b11f98a76335cf01f79fc752c79586227683bd9c654bf51a6b7b8868838e738c25e9e63f37cc990ddbe86349925a38f1b99cc33861943a8be276d1cfc25a0f33829d0ef58dd09980b4f925e81c2850bec898ecf6879887e942e3f055e57929feb33d184f18cd488d001d48b15ba3cdee69a25cf36ac1287766c64ca7813989c665018c17718b498b9b69b3b42222de026ae6e21897bdd153ba0c357137db86ba7e1bdd8507c2729af29934461e57fcec6713162293c5e6efd24e52d34c4c2aae5fa0eee304a760cfec0d2b3d86fd0dabc685d35b42ccb273e8358babddb5c86e00b6221505af4736cc34abb7a4e143dd2753d8c667e34a4753a0ffae59278dbcd09f9b14990b3d535245f73165c3c9c6cf6adce355b902a2174a12673ca7973074e0e0") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1435.325479] device syz_tun entered promiscuous mode [ 1435.365939] device syz_tun left promiscuous mode 15:23:10 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1435.394281] bridge12: port 1(syz_tun) entered disabled state [ 1435.429337] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1435.438111] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1435.456842] EXT4-fs (loop1): bad geometry: first data block 4980736 is beyond end of filesystem (1080) [ 1435.468741] EXT4-fs (loop5): bad geometry: block count 14483768 exceeds size of device (66048 blocks) [ 1435.481893] bridge12: port 1(syz_tun) entered blocking state [ 1435.487768] bridge12: port 1(syz_tun) entered disabled state 15:23:10 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000455000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1435.495292] device syz_tun entered promiscuous mode [ 1435.503637] device syz_tun left promiscuous mode [ 1435.520727] bridge12: port 1(syz_tun) entered disabled state 15:23:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1435.707542] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1435.723007] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x5, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:13 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x0) 15:23:13 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802dd0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:13 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000457000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:13 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) [ 1438.364946] bridge13: port 1(syz_tun) entered blocking state [ 1438.401836] bridge13: port 1(syz_tun) entered disabled state [ 1438.409334] device syz_tun entered promiscuous mode 15:23:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1438.457704] device syz_tun left promiscuous mode 15:23:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1438.489456] bridge13: port 1(syz_tun) entered disabled state [ 1438.499771] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1438.513726] EXT4-fs (loop5): bad geometry: block count 14484024 exceeds size of device (66048 blocks) [ 1438.531276] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x102, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:13 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) 15:23:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3, 0x109801) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) accept$alg(r1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7fff, @remote, 0x6}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @local}], 0x4c) 15:23:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1438.575652] EXT4-fs (loop1): bad geometry: first data block 5702656 is beyond end of filesystem (1080) 15:23:13 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803dd0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:13 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000045b000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:13 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), 0x0) 15:23:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1438.748208] bridge14: port 1(syz_tun) entered blocking state [ 1438.779690] bridge14: port 1(syz_tun) entered disabled state [ 1438.819073] device syz_tun entered promiscuous mode 15:23:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), 0x0) [ 1438.843754] device syz_tun left promiscuous mode [ 1438.854891] bridge14: port 1(syz_tun) entered disabled state [ 1438.869688] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1438.896287] EXT4-fs (loop5): bad geometry: block count 14484280 exceeds size of device (1024 blocks) [ 1438.918756] bridge14: port 1(syz_tun) entered blocking state [ 1438.931875] bridge14: port 1(syz_tun) entered disabled state 15:23:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1438.949632] device syz_tun entered promiscuous mode 15:23:14 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 1438.973562] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1439.002512] device syz_tun left promiscuous mode 15:23:14 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800de0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1439.016142] EXT4-fs (loop1): bad geometry: first data block 5964800 is beyond end of filesystem (1080) [ 1439.019211] bridge14: port 1(syz_tun) entered disabled state [ 1439.114436] bridge14: port 1(syz_tun) entered blocking state [ 1439.132571] bridge14: port 1(syz_tun) entered disabled state [ 1439.155656] device syz_tun entered promiscuous mode [ 1439.231100] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1439.241679] EXT4-fs (loop5): bad geometry: block count 14549048 exceeds size of device (1024 blocks) 15:23:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x269) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="38010000", @ANYRES16=r2, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 15:23:14 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801de0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:14 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:14 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000045c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:14 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1439.597881] device syz_tun left promiscuous mode [ 1439.606398] bridge14: port 1(syz_tun) entered disabled state [ 1439.644565] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1439.656306] bridge15: port 1(syz_tun) entered blocking state [ 1439.667880] bridge15: port 1(syz_tun) entered disabled state [ 1439.676118] device syz_tun entered promiscuous mode 15:23:14 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1439.691920] EXT4-fs (loop1): bad geometry: first data block 6030336 is beyond end of filesystem (1080) [ 1439.710889] device syz_tun left promiscuous mode [ 1439.727677] bridge15: port 1(syz_tun) entered disabled state 15:23:14 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000060000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1439.786518] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1439.806288] bridge15: port 1(syz_tun) entered blocking state [ 1439.818384] bridge15: port 1(syz_tun) entered disabled state [ 1439.836009] device syz_tun entered promiscuous mode 15:23:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1439.857488] device syz_tun left promiscuous mode [ 1439.863324] EXT4-fs (loop5): bad geometry: block count 14549304 exceeds size of device (66048 blocks) [ 1439.873432] bridge15: port 1(syz_tun) entered disabled state [ 1440.017304] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1440.027159] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:15 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xa, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:15 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802de0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:15 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000068000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000240)='\x00\x7f\x00\x00\x00f\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0xc2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) read$usbmon(r2, &(0x7f0000000080)=""/100, 0x64) 15:23:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:15 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1440.535611] bridge16: port 1(syz_tun) entered blocking state [ 1440.550397] bridge16: port 1(syz_tun) entered disabled state [ 1440.581086] device syz_tun entered promiscuous mode [ 1440.622966] device syz_tun left promiscuous mode 15:23:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x20000004, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1440.650877] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1440.661919] bridge16: port 1(syz_tun) entered disabled state [ 1440.678056] EXT4-fs (loop5): bad geometry: block count 14549560 exceeds size of device (66048 blocks) 15:23:15 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1440.706899] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1440.738193] bridge16: port 1(syz_tun) entered blocking state 15:23:15 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803de0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1440.749183] EXT4-fs (loop1): bad geometry: first data block 6815744 is beyond end of filesystem (1080) [ 1440.774592] bridge16: port 1(syz_tun) entered disabled state [ 1440.798449] device syz_tun entered promiscuous mode 15:23:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x2) [ 1440.820017] device syz_tun left promiscuous mode 15:23:15 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1440.860369] bridge16: port 1(syz_tun) entered disabled state 15:23:15 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000006c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xc, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x3) 15:23:16 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1441.017426] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1441.053223] EXT4-fs (loop5): bad geometry: block count 14549816 exceeds size of device (66048 blocks) [ 1441.132305] bridge17: port 1(syz_tun) entered blocking state [ 1441.143264] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1441.159977] bridge17: port 1(syz_tun) entered disabled state [ 1441.171966] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1441.194732] device syz_tun entered promiscuous mode [ 1441.208764] device syz_tun left promiscuous mode [ 1441.215960] bridge17: port 1(syz_tun) entered disabled state 15:23:16 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000080)={0xffff, 0x9}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x5) 15:23:16 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800df0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:16 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:16 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000074000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1441.278632] bridge17: port 1(syz_tun) entered blocking state [ 1441.299775] bridge17: port 1(syz_tun) entered disabled state 15:23:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1441.361832] device syz_tun entered promiscuous mode [ 1441.373335] device syz_tun left promiscuous mode [ 1441.386927] bridge17: port 1(syz_tun) entered disabled state 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x6) 15:23:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xe, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1441.486611] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1441.560737] EXT4-fs (loop5): bad geometry: block count 14614584 exceeds size of device (66048 blocks) [ 1441.575306] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1441.584513] EXT4-fs (loop1): bad geometry: first data block 7602176 is beyond end of filesystem (1080) 15:23:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x8, 0xffff4324, 0x2, 0x7, 0x2, 0x4, 0x7, 0x0, 0x8, 0x7ff, 0x9, 0xe3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r2, &(0x7f00000000c0)={0x22, 0x2, 0x81, 0x1f, 0x1}, 0x6) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) 15:23:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x7) [ 1441.606964] bridge18: port 1(syz_tun) entered blocking state [ 1441.615100] bridge18: port 1(syz_tun) entered disabled state [ 1441.623093] device syz_tun entered promiscuous mode [ 1441.647230] device syz_tun left promiscuous mode [ 1441.662413] bridge18: port 1(syz_tun) entered disabled state 15:23:16 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801df0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:16 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000007a000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x8) 15:23:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:16 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x9) [ 1441.892493] bridge19: port 1(syz_tun) entered blocking state [ 1441.903278] bridge19: port 1(syz_tun) entered disabled state [ 1441.916851] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1441.930861] device syz_tun entered promiscuous mode 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1441.955810] EXT4-fs (loop5): bad geometry: block count 14614840 exceeds size of device (66048 blocks) [ 1441.976544] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1442.002826] device syz_tun left promiscuous mode [ 1442.007967] bridge19: port 1(syz_tun) entered disabled state [ 1442.016702] EXT4-fs (loop1): bad geometry: first data block 7995392 is beyond end of filesystem (1080) 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1442.098436] bridge19: port 1(syz_tun) entered blocking state [ 1442.115718] bridge19: port 1(syz_tun) entered disabled state [ 1442.135424] device syz_tun entered promiscuous mode [ 1442.156838] device syz_tun left promiscuous mode [ 1442.162577] bridge19: port 1(syz_tun) entered disabled state 15:23:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0xa) 15:23:17 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802df0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:17 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000025f6000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000080)) 15:23:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x1, 0x5) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="93868dc5cac8917d9eb966372016a9472db107ad02f19618a693ace4d60cdff842ea6046361e6917ee1f100e8a41115c957b3743951277da313a0e724d54a2da59afba150bf3d9774521d25b2e377605a2be2db74a62cd7c0f3283c544920dadaec013d4106c1bdbee02fdcfbcabbb3683", 0xfffffffffffffcbf) write(r3, &(0x7f0000000180)="a6a13a7501e7de3802e22e612165274fd35115740151780ec164eeb87c65d329e73b8062e031f641927f25faccd306190006fe0f7c7f0e53191b9f2cec9ce351f8b517c24c8f4e4226826a0000000000000000f29b47a20c15b495d84aa57f422b43e37f2ca0f17f0c3dde62de687f529f04698f6013ff52f7d2355f8a4bd9548a151626b11f7685143b1da3e2fea2330f38723325c9bf12fc45cccb773129b6028739e0afd5949ee0798edd610ec9255cac38ac2828b43a5b9c376e15366bc72f7ae48c67afbdb81ba95d38f7f6aa714731666f58", 0xd5) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="9e", 0xffffffffffffff8c) 15:23:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0xc) 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000080)) [ 1442.600155] bridge20: port 1(syz_tun) entered blocking state [ 1442.609168] bridge20: port 1(syz_tun) entered disabled state [ 1442.654973] device syz_tun entered promiscuous mode [ 1442.675361] device syz_tun left promiscuous mode [ 1442.691390] bridge20: port 1(syz_tun) entered disabled state [ 1442.737725] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1442.752066] EXT4-fs (loop5): bad geometry: block count 14615096 exceeds size of device (66048 blocks) [ 1442.753000] bridge20: port 1(syz_tun) entered blocking state [ 1442.778591] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000080)) 15:23:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x19) [ 1442.785362] bridge20: port 1(syz_tun) entered disabled state 15:23:17 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803df0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1442.819648] EXT4-fs (loop1): bad geometry: first data block 16131328 is beyond end of filesystem (1080) [ 1442.823159] device syz_tun entered promiscuous mode [ 1442.843340] device syz_tun left promiscuous mode [ 1442.848516] bridge20: port 1(syz_tun) entered disabled state 15:23:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x20000004) 15:23:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x0) 15:23:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:17 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000025fb000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, 0x7, 0x6, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 15:23:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x0) [ 1443.057397] bridge21: port 1(syz_tun) entered blocking state [ 1443.072981] bridge21: port 1(syz_tun) entered disabled state [ 1443.099648] device syz_tun entered promiscuous mode [ 1443.121248] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1443.144777] EXT4-fs (loop5): bad geometry: block count 14615352 exceeds size of device (66048 blocks) [ 1443.175520] device syz_tun left promiscuous mode [ 1443.183232] bridge21: port 1(syz_tun) entered disabled state [ 1443.215132] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1443.244491] EXT4-fs (loop1): bad geometry: first data block 16459008 is beyond end of filesystem (1080) [ 1443.252946] bridge21: port 1(syz_tun) entered blocking state [ 1443.261951] bridge21: port 1(syz_tun) entered disabled state [ 1443.269417] device syz_tun entered promiscuous mode [ 1443.280193] device syz_tun left promiscuous mode [ 1443.286680] bridge21: port 1(syz_tun) entered disabled state 15:23:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) 15:23:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x4) 15:23:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x0) 15:23:18 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:18 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000fff000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x49, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1443.549479] bridge22: port 1(syz_tun) entered blocking state [ 1443.586183] bridge22: port 1(syz_tun) entered disabled state [ 1443.603285] device syz_tun entered promiscuous mode [ 1443.633461] device syz_tun left promiscuous mode [ 1443.652126] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1443.653534] bridge22: port 1(syz_tun) entered disabled state 15:23:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1443.678783] EXT4-fs (loop5): bad geometry: block count 14680120 exceeds size of device (66048 blocks) [ 1443.716206] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1443.728194] EXT4-fs (loop1): bad geometry: first data block 16715520 is beyond end of filesystem (1080) 15:23:18 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1443.767658] bridge22: port 1(syz_tun) entered blocking state [ 1443.787274] bridge22: port 1(syz_tun) entered disabled state 15:23:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1443.819162] device syz_tun entered promiscuous mode 15:23:18 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1443.844275] bridge1: port 1(syz_tun) entered blocking state [ 1443.862477] bridge1: port 1(syz_tun) entered disabled state [ 1443.880046] device syz_tun entered promiscuous mode [ 1443.920024] device syz_tun left promiscuous mode [ 1443.949776] bridge1: port 1(syz_tun) entered disabled state [ 1444.001032] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1444.017150] EXT4-fs (loop5): bad geometry: block count 14680376 exceeds size of device (1024 blocks) [ 1444.037484] device syz_tun left promiscuous mode [ 1444.047849] bridge22: port 1(syz_tun) entered disabled state 15:23:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:19 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1444.074425] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1444.098700] EXT4-fs (loop1): fragment/cluster size (2048) != block size (4096) [ 1444.298961] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1444.310200] EXT4-fs (loop5): bad geometry: block count 14680632 exceeds size of device (1024 blocks) 15:23:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x100, @broadcast}], 0x10) 15:23:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4c, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:19 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000260200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:19 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1444.521447] bridge23: port 1(syz_tun) entered blocking state [ 1444.561756] bridge23: port 1(syz_tun) entered disabled state [ 1444.580775] device syz_tun entered promiscuous mode 15:23:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x8, 0x8) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1444.617323] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1444.637772] device syz_tun left promiscuous mode [ 1444.652433] EXT4-fs (loop1): fragment/cluster size (2048) != block size (4096) [ 1444.657512] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:19 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1444.687933] bridge23: port 1(syz_tun) entered disabled state [ 1444.706049] EXT4-fs (loop5): bad geometry: block count 14680888 exceeds size of device (66048 blocks) 15:23:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x311514cf00a77211) 15:23:19 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=@v3={0x3000000, [{0x0, 0x7}, {0x5, 0x101}], r1}, 0x18, 0x0) ioprio_set$uid(0x7, r1, 0x1) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1444.787108] bridge23: port 1(syz_tun) entered blocking state 15:23:19 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:19 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1444.831525] bridge23: port 1(syz_tun) entered disabled state [ 1444.860229] device syz_tun entered promiscuous mode [ 1444.897920] device syz_tun left promiscuous mode [ 1444.930875] bridge23: port 1(syz_tun) entered disabled state 15:23:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x60, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x66) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x101, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="965c120f49f2da4e4a042d4cd0b9d5e2e6a9c60069ed279914ad2730f677ec30d53d3a87c68caad141c5d3efe744428d614a5056d791946c39aac034c0b5501040969f86e68a6e423f417d95d73ac2f5751cf54ac16a5b877fc1fa39aa60cf7026bafec58089e060817ab3f20a91c8bacac3350f9e3f2b1fca8a62736860b9272929f022b76846e4ec6edad4b88cadf1ff7e5515342d1c83748c365800c26164d391a222db47d48e2bab9a44335812b7f95d7385f07e3b3844be0371bfb86056978fa9b900"/220, 0x382) 15:23:20 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1444.980137] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1445.007568] EXT4-fs (loop1): bad block size 8192 15:23:20 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000260300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1445.075204] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1445.097705] EXT4-fs (loop5): bad geometry: block count 14745656 exceeds size of device (1024 blocks) 15:23:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) getsockopt$ax25_int(r0, 0x101, 0x62caf0a09f936b7c, &(0x7f0000000000), &(0x7f0000000080)=0x18a) [ 1445.137777] bridge24: port 1(syz_tun) entered blocking state [ 1445.160425] bridge24: port 1(syz_tun) entered disabled state 15:23:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:20 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1445.184000] device syz_tun entered promiscuous mode [ 1445.200935] device syz_tun left promiscuous mode [ 1445.211867] bridge24: port 1(syz_tun) entered disabled state 15:23:20 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x121181, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x8, 0x7) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1445.280052] bridge24: port 1(syz_tun) entered blocking state [ 1445.306973] bridge24: port 1(syz_tun) entered disabled state 15:23:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1445.327544] device syz_tun entered promiscuous mode [ 1445.338614] device syz_tun left promiscuous mode [ 1445.355276] bridge24: port 1(syz_tun) entered disabled state 15:23:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x27, "49e66c1f63b1be3710aad0f8554ed24345ac54a8d61369086407e27fa26448eb707fc7d4011728"}, &(0x7f00000000c0)=0x2f) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x5, 0x3f, "4de500950ea34b38844a9286b749d61cd8c94c588be1a774b93f3b0186fb65b1b4a8c9ba0240fbd9f3c0862b0500c06d75be04db2a1f65b8a3bad6cff6eaee"}, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r4, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000), 0x8) sendmsg$nl_route(r4, 0x0, 0x20004000) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @random="63614ec5778b", 'netdevsim0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = accept4(r5, &(0x7f0000000240)=@isdn, &(0x7f0000000100)=0x80, 0x80400) getsockopt$inet_tcp_int(r6, 0x6, 0x1b, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r7, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000340)={r2, 0x1}, 0x8) [ 1445.373607] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1445.394873] EXT4-fs (loop1): bad block size 8192 [ 1445.407630] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1445.417547] EXT4-fs (loop5): bad geometry: block count 14745912 exceeds size of device (66048 blocks) 15:23:20 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000400000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x68, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1445.568732] bridge25: port 1(syz_tun) entered blocking state [ 1445.583135] bridge25: port 1(syz_tun) entered disabled state [ 1445.600130] device syz_tun entered promiscuous mode [ 1445.616182] device syz_tun left promiscuous mode [ 1445.621295] bridge25: port 1(syz_tun) entered disabled state [ 1445.660760] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1445.677464] EXT4-fs (loop1): bad block size 16384 [ 1445.690402] bridge25: port 1(syz_tun) entered blocking state [ 1445.697079] bridge25: port 1(syz_tun) entered disabled state [ 1445.704703] device syz_tun entered promiscuous mode [ 1445.713623] device syz_tun left promiscuous mode [ 1445.718765] bridge25: port 1(syz_tun) entered disabled state 15:23:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x25f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:20 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:20 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:20 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6c, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:20 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1445.958795] bridge26: port 1(syz_tun) entered blocking state [ 1445.989348] bridge26: port 1(syz_tun) entered disabled state [ 1446.035467] device syz_tun entered promiscuous mode 15:23:21 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1446.061052] device syz_tun left promiscuous mode [ 1446.076345] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1446.086265] bridge26: port 1(syz_tun) entered disabled state [ 1446.102866] EXT4-fs (loop1): bad block size 32768 15:23:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r3, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r3, 0xbf80, 0xfff}, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'{\x91\x00\x00\x00\xb5\x1b\x18\xa4J\xc9-W\x00', 0x1}) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x7ff, r6, &(0x7f0000000180)=0xffffffffffffff1d, 0xe, 0x1) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f00000001c0)={r12, @in6={{0xa, 0x4e24, 0x6, @empty, 0x9}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r12, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000200)={r12, 0x54, "b73f323e9b61d79c379cd4a95344eea663077f8512dd9ec22c9bd1cbe097ec817adfa44f8607d5bcba2085f540df2e24f3a46c7108413b6a09ed9bada8668553d3eb05cdd30bb9d3948109deff912d38ef81809f"}, &(0x7f0000000280)=0x5c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f00000002c0)={r13, @in={{0x2, 0x4e21, @empty}}}, 0x84) [ 1446.140358] bridge26: port 1(syz_tun) entered blocking state [ 1446.162903] bridge26: port 1(syz_tun) entered disabled state [ 1446.197884] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1446.208528] device syz_tun entered promiscuous mode [ 1446.232158] EXT4-fs (loop5): bad geometry: block count 14746168 exceeds size of device (66048 blocks) [ 1446.248617] device syz_tun left promiscuous mode 15:23:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r2, &(0x7f0000000200)='~>DX', 0x4, 0x8000, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0xa, 0xaf, {0x57, 0xffff, 0x9, {0x8001}, {0xa3, 0xb}, @rumble={0x9, 0x4}}, {0x54, 0x1fa, 0x5, {0x2, 0xfc64}, {0x7ff, 0x2}, @rumble={0x8, 0x3ff}}}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000140)) 15:23:21 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000600000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:21 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1446.286578] bridge26: port 1(syz_tun) entered disabled state 15:23:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x74, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1446.446599] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1446.471953] EXT4-fs (loop1): bad block size 65536 15:23:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1446.496611] bridge27: port 1(syz_tun) entered blocking state [ 1446.521024] bridge27: port 1(syz_tun) entered disabled state [ 1446.537143] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:21 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000700000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1446.563063] device syz_tun entered promiscuous mode [ 1446.569986] EXT4-fs (loop5): bad geometry: block count 14746424 exceeds size of device (66048 blocks) [ 1446.588714] device syz_tun left promiscuous mode [ 1446.600807] bridge27: port 1(syz_tun) entered disabled state 15:23:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, 0x0, &(0x7f0000000080)) 15:23:21 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1446.669537] bridge27: port 1(syz_tun) entered blocking state [ 1446.690921] bridge27: port 1(syz_tun) entered disabled state [ 1446.700201] device syz_tun entered promiscuous mode [ 1446.718955] device syz_tun left promiscuous mode 15:23:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, 0x0, &(0x7f0000000080)) [ 1446.743306] bridge27: port 1(syz_tun) entered disabled state [ 1446.817804] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1446.834821] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (7 log_block_size) [ 1446.918460] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1446.933463] EXT4-fs (loop5): bad geometry: block count 14811192 exceeds size of device (1024 blocks) 15:23:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, 0x0, &(0x7f0000000080)) 15:23:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7a, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1447.125442] bridge28: port 1(syz_tun) entered blocking state [ 1447.131391] bridge28: port 1(syz_tun) entered disabled state [ 1447.138375] device syz_tun entered promiscuous mode [ 1447.147566] device syz_tun left promiscuous mode [ 1447.152581] bridge28: port 1(syz_tun) entered disabled state [ 1447.205498] bridge28: port 1(syz_tun) entered blocking state [ 1447.216707] bridge28: port 1(syz_tun) entered disabled state [ 1447.225417] device syz_tun entered promiscuous mode [ 1447.239467] device syz_tun left promiscuous mode [ 1447.246060] bridge28: port 1(syz_tun) entered disabled state 15:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'s\x99z', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r4}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00\x00\xfe\xff\xff\xff\x00'}}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:22 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000a00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:22 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2001) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000001c0)={{0xb, 0x1}, 0x6, 0x7, 0xaa, 0x80000001, &(0x7f0000000100)="0269c5b373327d11c62eb4170dba0b106b986e1f96f0d16f614666871cfdd039a817443c7e7a438ad5d8786775585e744624e442c556232e4455d7b920e277e9887aef50816b47e2ab9344a8dc9748706f929791d3cb1dfb21eeffe86b6b7d7a6280b30a95991288a98728103241d987b7622ec5b3d354983178dc1d7ff40df589d3a1ff8fd1722418fbec7a8ddfe275ee8a0015b8ceaa052561801c19934af5224226c1de894622d154"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCCONS(r3, 0x541d) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x9, @rand_addr="4bfc741513330eb347d4904c8df6d85f", 0x6}, @in6={0xa, 0x4e22, 0x7, @local, 0x20}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @broadcast}, 0x6}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0xfff, @rand_addr="edbd04e88483d2f30023431bd94ae11b"}, @in={0x2, 0x4e23, @loopback}], 0xa0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x0) 15:23:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x0) [ 1447.437675] bridge29: port 1(syz_tun) entered blocking state [ 1447.443959] bridge29: port 1(syz_tun) entered disabled state [ 1447.451249] device syz_tun entered promiscuous mode [ 1447.478204] device syz_tun left promiscuous mode [ 1447.514237] bridge29: port 1(syz_tun) entered disabled state 15:23:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x0) 15:23:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1447.632221] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1447.655339] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1447.672881] EXT4-fs (loop5): bad geometry: block count 14811448 exceeds size of device (66048 blocks) 15:23:22 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=@v3={0x3000000, [{0x0, 0x7}, {0x5, 0x101}], r1}, 0x18, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x8000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0xffffffffffff0000}}], [{@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r1}}]}) [ 1447.692886] EXT4-fs (loop1): Unsupported filesystem blocksize 1048576 (10 log_block_size) 15:23:22 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'s\x99z', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r4}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00\x00\xfe\xff\xff\xff\x00'}}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:22 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$ax25(0x3, 0x2, 0xf) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0xff28) [ 1447.755074] bridge30: port 1(syz_tun) entered blocking state [ 1447.770441] bridge30: port 1(syz_tun) entered disabled state [ 1447.809055] device syz_tun entered promiscuous mode 15:23:22 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000f00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1447.837914] device syz_tun left promiscuous mode [ 1447.846130] bridge30: port 1(syz_tun) entered disabled state [ 1447.908652] bridge30: port 1(syz_tun) entered blocking state [ 1447.925070] bridge30: port 1(syz_tun) entered disabled state [ 1447.940247] device syz_tun entered promiscuous mode 15:23:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'s\x99z', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r4}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00\x00\xfe\xff\xff\xff\x00'}}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1447.956625] device syz_tun left promiscuous mode [ 1447.961967] bridge30: port 1(syz_tun) entered disabled state [ 1448.045413] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.062588] EXT4-fs (loop5): bad geometry: block count 14811704 exceeds size of device (1024 blocks) [ 1448.132774] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.141156] EXT4-fs (loop1): Unsupported filesystem blocksize 33554432 (15 log_block_size) 15:23:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x500, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x27, "49e66c1f63b1be3710aad0f8554ed24345ac54a8d61369086407e27fa26448eb707fc7d4011728"}, &(0x7f00000000c0)=0x2f) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x5, 0x3f, "4de500950ea34b38844a9286b749d61cd8c94c588be1a774b93f3b0186fb65b1b4a8c9ba0240fbd9f3c0862b0500c06d75be04db2a1f65b8a3bad6cff6eaee"}, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r4, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000), 0x8) sendmsg$nl_route(r4, 0x0, 0x20004000) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @random="63614ec5778b", 'netdevsim0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = accept4(r5, &(0x7f0000000240)=@isdn, &(0x7f0000000100)=0x80, 0x80400) getsockopt$inet_tcp_int(r6, 0x6, 0x1b, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r7, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000340)={r2, 0x1}, 0x8) 15:23:23 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}]}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:23 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000001000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1448.361012] bridge31: port 1(syz_tun) entered blocking state [ 1448.375829] bridge31: port 1(syz_tun) entered disabled state [ 1448.400488] device syz_tun entered promiscuous mode [ 1448.439760] device syz_tun left promiscuous mode [ 1448.445392] bridge31: port 1(syz_tun) entered disabled state [ 1448.445438] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.472524] EXT4-fs (loop5): bad geometry: block count 14811960 exceeds size of device (1024 blocks) [ 1448.510895] bridge31: port 1(syz_tun) entered blocking state [ 1448.520210] bridge31: port 1(syz_tun) entered disabled state [ 1448.542251] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.544525] device syz_tun entered promiscuous mode 15:23:23 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1448.551211] EXT4-fs (loop1): Unsupported filesystem blocksize 67108864 (16 log_block_size) [ 1448.575429] device syz_tun left promiscuous mode [ 1448.580519] bridge31: port 1(syz_tun) entered disabled state 15:23:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x600, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:23 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000001400000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x1, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1448.770915] bridge32: port 1(syz_tun) entered blocking state [ 1448.781316] bridge32: port 1(syz_tun) entered disabled state [ 1448.798521] device syz_tun entered promiscuous mode [ 1448.820957] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.837906] device syz_tun left promiscuous mode [ 1448.844297] bridge32: port 1(syz_tun) entered disabled state [ 1448.850853] EXT4-fs (loop5): bad geometry: block count 14876728 exceeds size of device (1024 blocks) 15:23:23 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x700, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1448.909841] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1448.931085] EXT4-fs (loop1): Unsupported filesystem blocksize 1073741824 (20 log_block_size) 15:23:24 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000ffffff1f00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1449.053646] bridge33: port 1(syz_tun) entered blocking state [ 1449.059642] bridge33: port 1(syz_tun) entered disabled state [ 1449.073314] device syz_tun entered promiscuous mode [ 1449.095057] device syz_tun left promiscuous mode [ 1449.100050] bridge33: port 1(syz_tun) entered disabled state 15:23:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1449.174687] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1449.187241] bridge33: port 1(syz_tun) entered blocking state [ 1449.212029] bridge33: port 1(syz_tun) entered disabled state 15:23:24 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20021, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x800, 0x7) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) [ 1449.215798] EXT4-fs (loop5): bad geometry: block count 14876984 exceeds size of device (66048 blocks) [ 1449.217998] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1449.243166] device syz_tun entered promiscuous mode [ 1449.262639] device syz_tun left promiscuous mode [ 1449.267600] bridge33: port 1(syz_tun) entered disabled state 15:23:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xa00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1449.291641] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (31 log_block_size) 15:23:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:24 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:24 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000042800000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000180)=""/235) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1449.491454] bridge34: port 1(syz_tun) entered blocking state [ 1449.508492] bridge34: port 1(syz_tun) entered disabled state [ 1449.520125] device syz_tun entered promiscuous mode 15:23:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x80, 0x80000) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x10804000}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000180)=""/122) 15:23:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="96ebced6c32045cf0434f4195c9726f7e767c81703a7763ac82dc57a774876e282e7629d38ea899936c13fe65103132a10c8b0f1289b4ea1357511f70957c019f255a40a618c8e04e6662a389979acd57e944845cbf982f79490f32b20d3e13d861879773b973dcec8bf2bef5ba1c081ede7526803973cd54f08436c246a", 0xfffffffffffffd31) [ 1449.583074] device syz_tun left promiscuous mode [ 1449.584476] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1449.607112] bridge34: port 1(syz_tun) entered disabled state [ 1449.613311] EXT4-fs (loop5): bad geometry: block count 14877240 exceeds size of device (1024 blocks) 15:23:24 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1449.675002] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1449.689851] bridge34: port 1(syz_tun) entered blocking state [ 1449.706847] EXT4-fs (loop1): Unsupported filesystem blocksize 262144 (40 log_block_size) 15:23:24 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x6a6) [ 1449.737284] bridge34: port 1(syz_tun) entered disabled state [ 1449.760963] device syz_tun entered promiscuous mode 15:23:24 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000042a00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1449.800844] device syz_tun left promiscuous mode [ 1449.819696] bridge34: port 1(syz_tun) entered disabled state 15:23:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xc00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:24 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}, 0x0) 15:23:25 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1450.004862] bridge35: port 1(syz_tun) entered blocking state [ 1450.015340] bridge35: port 1(syz_tun) entered disabled state [ 1450.026808] device syz_tun entered promiscuous mode [ 1450.040344] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1450.065330] device syz_tun left promiscuous mode [ 1450.074981] bridge35: port 1(syz_tun) entered disabled state [ 1450.077299] EXT4-fs (loop5): bad geometry: block count 14877496 exceeds size of device (1024 blocks) [ 1450.138270] bridge35: port 1(syz_tun) entered blocking state [ 1450.176059] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:25 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1450.191030] bridge35: port 1(syz_tun) entered disabled state [ 1450.201715] EXT4-fs (loop1): Unsupported filesystem blocksize 1048576 (42 log_block_size) [ 1450.216003] device syz_tun entered promiscuous mode [ 1450.228698] device syz_tun left promiscuous mode [ 1450.239538] bridge35: port 1(syz_tun) entered disabled state [ 1450.418728] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1450.430239] EXT4-fs (loop5): bad geometry: block count 14942264 exceeds size of device (66048 blocks) 15:23:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x54000, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x875a) accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @netrom, @null, @null, @bcast, @default]}, &(0x7f0000000140)=0xffffffffffffff28, 0x40000) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x27a) 15:23:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:25 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000043b00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xe00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:25 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1450.583360] bridge36: port 1(syz_tun) entered blocking state [ 1450.610606] bridge36: port 1(syz_tun) entered disabled state [ 1450.625277] device syz_tun entered promiscuous mode [ 1450.644543] device syz_tun left promiscuous mode [ 1450.662566] bridge36: port 1(syz_tun) entered disabled state 15:23:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) r3 = getgid() r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/btrfs-control\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000009c0)={0x80002009}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x10800, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7800}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, r6}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x29}}, {@pcr={'pcr', 0x3d, 0x36}}]}}) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r7, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_ifreq(r7, 0x8942, &(0x7f0000000940)={'veth0_to_bridge\x00', @ifru_settings={0x3, 0x1, @fr_pvc=&(0x7f0000000900)={0x4}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) sendmsg$tipc(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="92827ee8131a622a1cddc34f51be792837019f48fd0b7461f05c6ccd702f943209307d1027f90807e148dafa8b6d4bbc2312e28866aa21f6f3090d6dc213278837c65306e4a943f545121852d12ba1f08adb8e907de6419bd3c1df9f24c8314604c19de89704e2f0b97a77b850dc7e1e8f51be747044c34f70fc48c8b85ed8b665438092e60b4ec1b26ff3c10e84f5f3f10ca495f02ef1959853d4d9d8efd9a351d14c31b15b3aa73c51564d35a5f00b89", 0xb1}, {&(0x7f0000000180)="f3abe7c272328baa15728306cbc43ea0531c6b417761e1dc50a2a000834f92497d7d1abd3703b8b1661d56387431187ee704dd176f92b51e33ca5b0fb001e006c88dcb0318343a3111bd892b53665bd31541642844184eccdfecbc358cf8f2521589657aa956fcbf576bcc8493598c7b0377ed72860977e916569ec231b44295d3743c1891d3f7f64d452a53a3f1266e1ef61c901a5a41ce5e", 0x99}, {&(0x7f0000000240)="d45ad8f145d2348977af1497318eda3085a49996bc868011f3ba8c48ce87ca82ec2d35f8c628299aacc92d7e66395e74c10643702e9404b405106143fc291e0372e0479e0fd2cbed5f964a0894e954400af27c9bfe6b367612ebf18c69a2adb907b11b00a01d42729d76a4afd724e4e483c7b47e55f1bb6d23a89632b2008695ac6d367e36d66e2c6008b5c3a4d0ceecd269b38f8e6ce405721430c15f1bf7a6f384cb42426734977a581cbfa63597", 0xaf}], 0x3, &(0x7f0000000340)="294f70e20b4c31a814bfb8f9ac0b70104729b41338a11f4767545b8e3cb05063bfa101e4265ee09535d52a03b0799d4549508afe881d092199899403c7e69bf12ca6feee5986be1a4fde365c28c1f67771f9af46a72ddefad09ea104ea315243ec0ba8fd50673bfe6655abb7123225ed97a231e8716d5f88fc7762b9d4b26a3e5df1ce300ae386c4b8ecb1f58186a38eaa1b508bf7bd127d245724b255c9c5e72b4753c710ff78e81c3336d9de1c9983fa8240070a37f18b15559be8b27aa499b204830efbec152ef58b56427336413c25c319412c696b714f918ab6ecd92cff1d898497219b54c9c3489ac3bff877ffa4bd80027d", 0xf5, 0x1}, 0xc0044) 15:23:25 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1450.718343] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1450.724615] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1450.735932] EXT4-fs (loop5): bad geometry: block count 14942520 exceeds size of device (66048 blocks) [ 1450.749162] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (59 log_block_size) [ 1450.750791] bridge36: port 1(syz_tun) entered blocking state [ 1450.795462] bridge36: port 1(syz_tun) entered disabled state [ 1450.809930] device syz_tun entered promiscuous mode [ 1450.823143] device syz_tun left promiscuous mode 15:23:25 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000043c00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:25 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1450.850699] bridge36: port 1(syz_tun) entered disabled state 15:23:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280), 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/247) r2 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='user\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) writev(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r3, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000040)="6119dee2282860f029171e668313a5c5edbd8c5bb83485866994f9a3a111d391a132ae026cc87fe74facde16c703c1de8ff7d5af1860ed3ad35e12162e264456954394b73a0f7110372fc5b9befec0c0daab5efdf80f7759fc888c2064ed48eeb25cb72330ec967e4673b4b20c4caa2cca26314f3be765cf8f68a23442d8c7743ed4951bc1b4a51906fa4ec98ed375999a523373c4e5", &(0x7f0000000180)=""/167}, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:26 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1451.082782] bridge37: port 1(syz_tun) entered blocking state [ 1451.091008] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1451.100151] bridge37: port 1(syz_tun) entered disabled state [ 1451.114237] device syz_tun entered promiscuous mode [ 1451.123603] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (60 log_block_size) 15:23:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) io_setup(0x9ac8, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10, 0x800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f00000001c0)) io_getevents(r1, 0xff, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x0, 0x4, 0x3f, 0x8000, 0x8, 0xffffffffffffffff, 0x8000, [], r4, r5, 0x0, 0x4}, 0x3c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000180)=0x4) [ 1451.150701] device syz_tun left promiscuous mode [ 1451.162412] bridge37: port 1(syz_tun) entered disabled state [ 1451.176223] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1451.210750] EXT4-fs (loop5): bad geometry: block count 14942776 exceeds size of device (66048 blocks) [ 1451.244286] bridge37: port 1(syz_tun) entered blocking state 15:23:26 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000043d00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1451.268453] bridge37: port 1(syz_tun) entered disabled state [ 1451.314698] device syz_tun entered promiscuous mode [ 1451.330916] device syz_tun left promiscuous mode [ 1451.340274] bridge37: port 1(syz_tun) entered disabled state [ 1451.468843] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1451.478367] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (61 log_block_size) 15:23:26 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x2000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:26 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000043e00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7117e1a4bb1ef6bd, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x80000000, 0x3, 0x4, 0x0, 0x0, [{r2, 0x0, 0x1316e0cd}, {r3, 0x0, 0x10001}, {r4, 0x0, 0x101}, {r0, 0x0, 0x100}]}) 15:23:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1451.725300] bridge38: port 1(syz_tun) entered blocking state [ 1451.745779] bridge38: port 1(syz_tun) entered disabled state [ 1451.761054] device syz_tun entered promiscuous mode [ 1451.784708] device syz_tun left promiscuous mode [ 1451.797963] bridge38: port 1(syz_tun) entered disabled state [ 1451.811639] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1451.835583] EXT4-fs (loop5): bad geometry: block count 14943032 exceeds size of device (1024 blocks) [ 1451.861272] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1451.863796] bridge38: port 1(syz_tun) entered blocking state 15:23:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, 0x0, &(0x7f0000000080)) [ 1451.881771] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (62 log_block_size) [ 1451.890094] bridge38: port 1(syz_tun) entered disabled state [ 1451.901530] device syz_tun entered promiscuous mode 15:23:26 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1451.933670] device syz_tun left promiscuous mode [ 1451.946772] bridge38: port 1(syz_tun) entered disabled state 15:23:27 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000003f00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, 0x0, &(0x7f0000000080)) 15:23:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, 0x0, &(0x7f0000000080)) [ 1452.109849] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1452.141433] EXT4-fs (loop5): bad geometry: block count 15007800 exceeds size of device (1024 blocks) 15:23:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x1f) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200, 0x0) getpeername$ax25(r1, &(0x7f00000002c0)={{}, [@bcast, @bcast, @bcast, @rose, @remote, @bcast, @null, @bcast]}, &(0x7f0000000340)=0x48) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000001500)={{0xa, 0x4e23, 0x1e3, @rand_addr="d497d0ba4c3d6b9662b1a5fbc805d5ed", 0x10000}, {0xa, 0x4e24, 0x3f, @empty, 0x5}, 0x2, [0x3, 0x0, 0x7fff, 0x4, 0x3d, 0x1, 0x9, 0x1b8]}, 0x5c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x80, 0x0) sendto$llc(r4, &(0x7f00000004c0)="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", 0x1000, 0x20000000, &(0x7f00000014c0)={0x1a, 0x311, 0xfa, 0x5, 0x8, 0x5c, @random="ff42947747d2"}, 0x10) r5 = gettid() tkill(r5, 0x1000000000016) ptrace(0x10, r5) ptrace$getsig(0x4202, r5, 0x0, 0x0) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000440)={&(0x7f0000000380)="1d63170af4866e8dffadb60ea8e46f28982ef7bb14293c118ef6813618017fbe1e82012ef364d2090cea7d710c0d7dc37ad1fff97974265deced6cc198279df5fbd0034f8d24c12a1d1ed859ee573e59e047ffc14d7331ea9bdb4ff26f32c097fd272e8396d14f7a26b7cb990e72e713977f9047a54d5f618bca93a381b9b05a5100ed14ea61a41a926bff653f83e3f1c039d357fdfafede791b7781e4e019767512616feb", 0xa5}) lookup_dcookie(0x7, &(0x7f0000000180)=""/210, 0xd2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:27 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1452.240666] bridge39: port 1(syz_tun) entered blocking state [ 1452.263362] bridge39: port 1(syz_tun) entered disabled state [ 1452.282870] device syz_tun entered promiscuous mode 15:23:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x0) [ 1452.282919] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1452.298857] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (63 log_block_size) [ 1452.308300] device syz_tun left promiscuous mode [ 1452.314351] bridge39: port 1(syz_tun) entered disabled state 15:23:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x0) [ 1452.361231] bridge39: port 1(syz_tun) entered blocking state [ 1452.378156] bridge39: port 1(syz_tun) entered disabled state [ 1452.393382] device syz_tun entered promiscuous mode [ 1452.415320] device syz_tun left promiscuous mode [ 1452.426889] bridge39: port 1(syz_tun) entered disabled state 15:23:27 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000043f00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1452.490276] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1452.518214] EXT4-fs (loop5): bad geometry: block count 15008056 exceeds size of device (66048 blocks) 15:23:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x0) 15:23:27 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x2000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='O\x02\x00\x00\x00\x00\x00\x00\x00t\x00', 0x200080, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0xca, 0x1ff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x18, r5, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2404c090}, 0x800) ftruncate(r3, 0x6) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r6, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1452.686156] bridge40: port 1(syz_tun) entered blocking state [ 1452.709393] bridge40: port 1(syz_tun) entered disabled state [ 1452.742144] device syz_tun entered promiscuous mode [ 1452.757822] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1452.767002] device syz_tun left promiscuous mode [ 1452.767292] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (63 log_block_size) [ 1452.802081] bridge40: port 1(syz_tun) entered disabled state 15:23:27 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000004000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1452.842417] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1452.853420] bridge2: port 1(syz_tun) entered blocking state [ 1452.859369] bridge2: port 1(syz_tun) entered disabled state [ 1452.883592] EXT4-fs (loop5): bad geometry: block count 15008312 exceeds size of device (1024 blocks) [ 1452.894592] device syz_tun entered promiscuous mode [ 1452.908046] device syz_tun left promiscuous mode [ 1452.923791] bridge2: port 1(syz_tun) entered disabled state 15:23:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4800, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1453.017760] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1453.061332] EXT4-fs (loop1): Invalid log block size: 64 [ 1453.081945] bridge41: port 1(syz_tun) entered blocking state [ 1453.088099] bridge41: port 1(syz_tun) entered disabled state [ 1453.097810] device syz_tun entered promiscuous mode [ 1453.109492] device syz_tun left promiscuous mode [ 1453.125683] bridge41: port 1(syz_tun) entered disabled state [ 1453.178758] bridge41: port 1(syz_tun) entered blocking state [ 1453.185687] bridge41: port 1(syz_tun) entered disabled state [ 1453.193930] device syz_tun entered promiscuous mode [ 1453.205871] device syz_tun left promiscuous mode [ 1453.212747] bridge41: port 1(syz_tun) entered disabled state 15:23:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:30 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:30 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4900, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffdd1) 15:23:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:30 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x204180, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0xfffffff7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={r2, 0xb0, &(0x7f0000000380)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x1ff, @local, 0x200}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @rand_addr="432eff3bd95611049ee2e864aa4e8704", 0x3}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0xffff}, @in6={0xa, 0x4e24, 0x1f, @dev={0xfe, 0x80, [], 0x23}, 0x6}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000480)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$vnet(r5, &(0x7f0000001740)={0x1, {&(0x7f0000000640)=""/243, 0xf3, &(0x7f0000000740)=""/4096, 0x1}}, 0x68) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="330000001f48616dd3c874834211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba3c27357905fc009cb2f0449ebf150065921d400d56317761aa3e675798e68fab1f7ac2a82800edca11cd90286d8cbb8e248be64a828a0faeaa997d19fd66062a57a4946277b14a2ca3e180bc08a1da3dbefc8708bda0a89fa6a985a2bfb3c2e4043a3a6f85bf9162d5ce3fc337312e226ada78b897700cd0e0ae7a80d578b5d791941ca38bf958644ccd8cf9514c771155ebc42e8ed9f56dfea2f8a01f052e4a44d3ded130434da6c47fff54c50fd0c8b9c120fbf7546"], &(0x7f0000000180)=0x3b) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r4, 0xfff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @loopback}}, 0xaea9, 0x8, 0x4, 0x7ff, 0xcdf85345c204a979}, 0x98) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x2, 0x7}, 'port0\x00', 0xea, 0x140000, 0x3, 0xfffeffff, 0x8, 0x9, 0x2, 0x0, 0x0, 0xfa0a}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1455.470871] bridge42: port 1(syz_tun) entered blocking state [ 1455.490247] bridge42: port 1(syz_tun) entered disabled state [ 1455.505015] device syz_tun entered promiscuous mode [ 1455.524374] device syz_tun left promiscuous mode [ 1455.535541] bridge42: port 1(syz_tun) entered disabled state 15:23:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = gettid() tkill(r1, 0x1000000000016) r2 = dup(r0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000040)='net/netstat\x00') write$apparmor_current(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="7065726970726f660fc628b40219d9e96c6520736b63697068647200"], 0x4d) 15:23:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1455.581695] bridge42: port 1(syz_tun) entered blocking state [ 1455.602930] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:30 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000000c0)={{0x3, 0x0, @identifier="06efda261ecd04d290effa64c8dfff42"}, 0xc8, [], "f4a6b3c75fac0dd1769c42937969f41841facde4a0147ccc499afab97e6166cd637003a9141ccb06629c35f677dcd6bf863182152e40d0f28fd4703e219d16e9f98dd3fc2770b95b87376fe2a1cecac8386e22d4d3f3aff5d0def306ab19502f04a5f3d8561cff62581a2b51c57f42132c72cfb8df73d9783694b479f0be6a4a62256760534648f8a732a36fc0dbdaf56cc1204f0ec8329f4f1975df1d214d622acc38b6174767b34e62ca98d11a22d1cfd5c1f76bf7a425c824990420adeeade225e8daed83d8c9"}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x3) [ 1455.632602] bridge42: port 1(syz_tun) entered disabled state [ 1455.640240] device syz_tun entered promiscuous mode [ 1455.646083] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1455.656948] EXT4-fs (loop5): bad geometry: block count 15008568 exceeds size of device (1024 blocks) [ 1455.667515] EXT4-fs (loop1): Invalid log block size: 64 [ 1455.686305] device syz_tun left promiscuous mode 15:23:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffdd1) [ 1455.707680] bridge42: port 1(syz_tun) entered disabled state 15:23:30 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4c00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:30 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffdd1) [ 1455.932747] bridge43: port 1(syz_tun) entered blocking state [ 1455.939363] bridge43: port 1(syz_tun) entered disabled state [ 1455.954553] device syz_tun entered promiscuous mode [ 1455.972457] device syz_tun left promiscuous mode [ 1455.991397] bridge43: port 1(syz_tun) entered disabled state [ 1456.026101] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1456.035997] EXT4-fs (loop1): Invalid log block size: 65 [ 1456.069977] bridge43: port 1(syz_tun) entered blocking state [ 1456.095809] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1456.109941] bridge43: port 1(syz_tun) entered disabled state 15:23:31 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1456.120882] EXT4-fs (loop5): bad geometry: block count 15073336 exceeds size of device (66048 blocks) [ 1456.133146] device syz_tun entered promiscuous mode [ 1456.160690] device syz_tun left promiscuous mode 15:23:31 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1456.189754] bridge43: port 1(syz_tun) entered disabled state 15:23:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1456.375859] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1456.395895] EXT4-fs (loop1): Invalid log block size: 66 [ 1456.468063] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1456.490398] EXT4-fs (loop5): bad geometry: block count 15073592 exceeds size of device (1024 blocks) 15:23:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x0, &(0x7f0000000300)) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x3e8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000002}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0x28}}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0xfffffffffffffe4f) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x5865, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:33 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:33 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:33 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1414bb7f000001010000000500000000000000ac1e0101ac1414bb01"], 0x24) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) write$selinux_access(r2, &(0x7f0000000180)={'system_u:object_r:tape_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0xd}, 0x66) 15:23:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x1, r3, 0x1}) [ 1458.707759] bridge44: port 1(syz_tun) entered blocking state [ 1458.744797] bridge44: port 1(syz_tun) entered disabled state 15:23:33 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1458.776685] device syz_tun entered promiscuous mode [ 1458.808411] device syz_tun left promiscuous mode [ 1458.838552] bridge44: port 1(syz_tun) entered disabled state [ 1458.870317] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:33 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1458.893771] bridge44: port 1(syz_tun) entered blocking state [ 1458.901489] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1458.912204] EXT4-fs (loop5): bad geometry: block count 15073848 exceeds size of device (66048 blocks) [ 1458.936384] bridge44: port 1(syz_tun) entered disabled state [ 1458.955551] EXT4-fs (loop1): Invalid log block size: 67 [ 1458.967265] device syz_tun entered promiscuous mode 15:23:34 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1458.996874] device syz_tun left promiscuous mode 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x102, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:34 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044400000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1459.029807] bridge44: port 1(syz_tun) entered disabled state 15:23:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.255318] bridge45: port 1(syz_tun) entered blocking state [ 1459.282439] bridge45: port 1(syz_tun) entered disabled state [ 1459.282594] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.305280] device syz_tun entered promiscuous mode [ 1459.313098] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1459.326875] device syz_tun left promiscuous mode [ 1459.332912] EXT4-fs (loop5): bad geometry: block count 15074104 exceeds size of device (66048 blocks) [ 1459.346975] EXT4-fs (loop1): Invalid log block size: 68 [ 1459.352001] bridge45: port 1(syz_tun) entered disabled state 15:23:34 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:34 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1459.409497] bridge45: port 1(syz_tun) entered blocking state [ 1459.439522] bridge45: port 1(syz_tun) entered disabled state [ 1459.500350] device syz_tun entered promiscuous mode [ 1459.523734] device syz_tun left promiscuous mode 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.549342] bridge45: port 1(syz_tun) entered disabled state 15:23:34 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xca) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000001740)=""/4096, &(0x7f0000002740)=0x1000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001700)={0x134, 0x0, &(0x7f0000001580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@handle={0x73682a85, 0x1000, 0x3}, @fd={0x66642a85, 0x0, r2}, @flat=@binder={0x73622a85, 0xa, 0x3}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @fda={0x66646185, 0x3, 0x0, 0x2c}, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/111, 0x6f, 0x1, 0x25}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000400)={@ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/224, 0xe0, 0x2, 0x9}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/72, 0x48, 0x0, 0x35}, @fda={0x66646185, 0xa, 0x1, 0x24}}, &(0x7f0000000480)={0x0, 0x28, 0x50}}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x291603730e44b61d, 0x0, 0x0, 0x60, 0x18, &(0x7f00000014c0)={@ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/4096, 0x1000, 0x1, 0x26}, @flat=@weak_binder={0x77622a85, 0x1000, 0x1}, @fda={0x66646185, 0x8, 0x0, 0xd}}, &(0x7f0000001540)={0x0, 0x28, 0x40}}}, @dead_binder_done, @request_death={0x400c630e, 0x2}], 0x1d, 0x0, &(0x7f00000016c0)="e2b5d04df4d19a1cdfd8148390e3a83d1018012a6f4ac814d805516682"}) socket$packet(0x11, 0x2, 0x300) 15:23:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)={0x2, 0x9, [0xb, 0x5, 0x6, 0x1, 0x1], 0x2655}) ioctl$TIOCCBRK(r1, 0x5428) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6558, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.663905] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1459.687294] EXT4-fs (loop1): Invalid log block size: 69 15:23:34 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000044600000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1459.767983] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1459.787955] EXT4-fs (loop5): bad geometry: block count 15138872 exceeds size of device (66048 blocks) 15:23:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.826911] bridge46: port 1(syz_tun) entered blocking state [ 1459.852063] bridge46: port 1(syz_tun) entered disabled state 15:23:34 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1459.893199] device syz_tun entered promiscuous mode [ 1459.914896] device syz_tun left promiscuous mode [ 1459.927129] bridge46: port 1(syz_tun) entered disabled state 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1459.979686] bridge46: port 1(syz_tun) entered blocking state [ 1460.006044] bridge46: port 1(syz_tun) entered disabled state 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1460.024526] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.039607] device syz_tun entered promiscuous mode [ 1460.041233] EXT4-fs (loop1): Invalid log block size: 70 [ 1460.078980] device syz_tun left promiscuous mode [ 1460.087474] bridge46: port 1(syz_tun) entered disabled state 15:23:35 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000045500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6800, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1460.154971] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.165507] EXT4-fs (loop5): bad geometry: block count 15139128 exceeds size of device (1024 blocks) [ 1460.311670] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.318723] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.327779] bridge47: port 1(syz_tun) entered blocking state [ 1460.340102] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.349501] bridge47: port 1(syz_tun) entered disabled state [ 1460.356256] EXT4-fs (loop1): Unsupported filesystem blocksize -2147483648 (85 log_block_size) [ 1460.368241] device syz_tun entered promiscuous mode [ 1460.378066] device syz_tun left promiscuous mode [ 1460.387897] bridge47: port 1(syz_tun) entered disabled state [ 1460.452817] bridge47: port 1(syz_tun) entered blocking state [ 1460.459105] bridge47: port 1(syz_tun) entered disabled state [ 1460.467098] device syz_tun entered promiscuous mode [ 1460.475477] device syz_tun left promiscuous mode [ 1460.480479] bridge47: port 1(syz_tun) entered disabled state 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:35 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:35 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000045700000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6c00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0xd) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc1647b547e15af09}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0c27d76df7ce08a6b28eab89be9cb34385b872cf613b2fca21210d0f091aee861f0f451fe2ccc27c78f0733ae0315936773965ce3e2c4af52c0057ae9ae482374bd96ff81b30685a0aefbe2a2362ff3b6e9047893362001890daf1afcfcaf8b4b371d76803a6c971f2364496d7c", @ANYRES16=r4, @ANYBLOB="00042cbd7000ffdbdf250b0000001800010014000300ffffffff00000000000000000000000014000100080009004100000008000b00736970000800060006000000080004000180000044000300080001000300000008000100020000000800030001000000080007004e210000080004000500000008000300010000000800030003000000080003000000000008000400910a0000"], 0x9c}, 0x1, 0x0, 0x0, 0x4080}, 0x28000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="96", 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xffea058b877554fa, 0x0) write$UHID_DESTROY(r5, &(0x7f0000000040), 0x1b3323ec8cafe8e4) fcntl$dupfd(r0, 0x0, r0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x5f9c766d31be0247, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x9a}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000440)={r9, 0x5}, &(0x7f0000000480)=0x8) ioctl$RTC_UIE_ON(r6, 0x7003) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000280)="04a1579a5154ecd82e1b76db5f0dd06bc87111fee09e21ab001fc43d8a0a58bb960ef04fa1ebf4aabfaa009d2bd6c58b55866927a607a3c5a331fe44962e9448731655197ec16e78c6f01ddebcb562d33603060120c88f976aba5aaacc98cae8eee8fc6868310aa527d3ea704cb168cff707188f4b3525c358910b3926", 0x7d) write$P9_RLCREATE(r10, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x88, 0x3, 0x3}, 0x2c5}}, 0x18) ioctl$RTC_UIE_OFF(r6, 0x7004) [ 1460.718177] bridge48: port 1(syz_tun) entered blocking state [ 1460.737281] bridge48: port 1(syz_tun) entered disabled state 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1460.793316] device syz_tun entered promiscuous mode [ 1460.833476] device syz_tun left promiscuous mode [ 1460.853469] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.864608] bridge48: port 1(syz_tun) entered disabled state [ 1460.882380] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.894920] EXT4-fs (loop5): bad geometry: block count 15139384 exceeds size of device (66048 blocks) [ 1460.911662] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (87 log_block_size) 15:23:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x20000004) [ 1460.940224] bridge48: port 1(syz_tun) entered blocking state [ 1460.953324] bridge48: port 1(syz_tun) entered disabled state 15:23:36 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1461.000143] device syz_tun entered promiscuous mode 15:23:36 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000075cc7d5900000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1461.058181] device syz_tun left promiscuous mode 15:23:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x7) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1461.080961] bridge48: port 1(syz_tun) entered disabled state 15:23:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7400, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xd745, 0x600) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=@v3={0x3000000, [{0x0, 0x7}, {0x5, 0x101}], r2}, 0x18, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000100)={0x1430, 0xa, 0x6, 0x200, 0x70bd25, 0x25dfdbfd, {0x1, 0x0, 0x3}, [@generic="76ceb2923e7de78204fa120e0f141e1d27202b72eaddb5687ae90d08b6b7d19aec791b3dde5f5021", @typed={0x8, 0x13, @uid=r2}, @nested={0xa8, 0x53, [@typed={0x8, 0x52, @u32=0x7fffffff}, @generic="19a3f28e806c12a2a8330db934839d98ec5a36a58d25a7a55efc393d9b2f424e0e1436c1eb3db234589e034c82c92f4c36e7ededc16d5c777ca24594bd6ef75fac0f77fd47d09e6434f48a93572dc7875f1540ad016e8d1fd2c75136edc569a43a95bd5d6d3d98a167d441092bfae2d665f63b478afa7f98c7b6de9cd85a8407d2ddb3c74709501853c19a7610d130d9d27d0d2523e5af9e8447b4"]}, @nested={0x1018, 0x21, [@generic="37822c30636ceff9048837892003f38b14ed5a4f861c50318259bcb3a09600fc1b3c417a7928b5f8d6523e4cbeca17dbd8629f1085411249ea01d9b341ed30b282ae599cd495e4a6364a2af5a89fdbb28a843e5ea87a7d3fc23ca3a3caba97c71b680ace040da35145f3ebe4a72edc03fd2c915221cb7b37a503ef88abae0189aa6b392bde37fbb6e85167b6d515795a6c90595cc19a8a7134ed1d09439cf5027234a9980796c5d3ae1b8a7efeadde292a6a1ea522d473fea726a59844a590e686e86aa58bbceee84ceffe9f1a7f5f83de18951a43715c43cf2eadf22259fe819764d17c3069c763614f3e2fd6b8ca595a0a44cac13328706245b1a10dd01fdc3855c1499b6b0ff7034f4f186f85d05ce6bb3412965bf47de8e5d9079727f4b5d67f87d7abfafed9ce9703d139566c900e57053dc7c904aff5e0c1fa52eae96d01e2bf7cf71408c2862beea8e3e752e9901a83ffa364ae1c05dc117a4618ece657d1f0abde1af88511c417d44e77e6dc3b4d19b041171d0a18475eb1f5490fd0234025ba12204c11d13488efb852e7afd9a2d49258b8f7951f85747138e8bccc88eb8111a9948c3ccf27a9840157d98001a06ac1f88a31de76a1aa0beb1150865d38245228c06d6058ddcc32bdec4befe2c02606d5ce0bfcfd82b0eaddcdb4b821e26417e472bd922bbd1c6e607fd17b23dcf98feb28c87373d84c8600741dfe4ee49e9bf788bb8786a2f3b2109bf0f2a4898caf0f040f498dc0acbc560726373027c5600c79315a73232d630217c0bb6cb41c5f323001d1b6815e4bdb8a6fc051a9ce150ef8a3d72c0205e5df02886eb5b6e5237eec09da9e6e11cfc5b864896bbd4ae66c925eb3a43d65317e3aa400d4b12076c82f4c7adece78b76b4f7302187dc793d8f60ff45c57941d7c0d24e732c250abfc25693712abe8c9dde904695d333ea8283d5f2edf4a7a1d11139b4651c64a298c27d44f7872ca733f991ff4e80b6f6ece9cdb76d162855139c8154db3ee8a451ea3f71263476578e0bf75f55b1cec043ed085f34d643885ff572820487b3e26b16ee4f28048c6600b558143afcc740025b0fb778ffd574b34de9e47696c89c0706b8662ae2b3b3758a18176da0f2f186bfded5b388c5fc73cb58b0550c64208d168bc008920164fbc019857203d314cc9f9936320f5b13404a5e4c9cb95748f493768051cdea413b6ffdec1c476ff808e8de30c29ee87805595154a45a0cfe141601046987e45fd5972f07a805c89cc71c7091a11e29fb20dd8df82591dbb8f5cdda504d51e52e707667a26caf23f47bf04e7f0620153ccb12fd29483e032e10dd759640af0c5c135fdfaf2184171284484ade5148f4719eb26755b4202bcb186eca6f4be2f147b9a4898398dd9a89d666bb5c947ec361ecac86e4f982fae44bd3565a578c2d6716ebb24b00cc98de8bb3eaab41929cdc8b8e5d583e4198e6d8b568e72183909425c8465fb7f8dbfb281decbdf407a5ef823a4906437001505e776faeadee9763d95f06eade7b4de267b8ffbe7bea58f76ce8d7cbc3319cc1c75916d063b6d7bb2a921a432ad69316b1805beeea81091b4aea6f1824a50250f859dd771ccd6aadd877bcd45720a00dc5a73ba836ac5e14715192e5c2f9cbcbbfc7398bf9c702d7b3d7d98302c2833ca87ffb4d207da0332e98fd52fdcaf16be33c9df855e73d1188515b93e52cec79e746b8afea2702243fcd9fecfa439b8395890ff8bb38c47b2695f288ed9099594a795e1024b524d9088bf30cafcde84a4c2d0a2c87430b51407ce31cc82d6d8d7821c6344eff2dfe7850902757656f219108f8e2326e49d0d61d8dabe8e54885c0a66cd5fd49e8b420a72d218ea0ad3de5678f02f26a5f33fb8989aec80240553d56c6a484e176e7595bd11b62826db8f9560817c3084069bcb50d12c89a81af2cc7109fd0493b9af9047690d9f372aa1d79f686c1ae347ea562f1ccc917a69910c72f910fd2c9ee79313811d0cb413d244167443a481159e49ae714e9960e985b590d6b9b44da43121214663c6a0b87d01f005d1b1abedb931c75099a6dc30a44c17d50874e5f426ae9a5ffedf22af09ff84b2237ce76e7bb6ec547f2b2d062a0061ab116d533e558a49e182ab9499f2714d9ab6209e3a54f703e5fbbd3b2644a9aac005c9c8fc6643da63b5acb4b8e5aedc816e35b5b415e57ffc1bb7e87f369dbd75a2b36efe8833d7331cc04b050e49b05a8c8fe819268ba3ab5ff293a739490b42381b5dc4bd0726e7321b2f68c2883b11e20a2588dc31b96d1d7fb50e96ce40149ba6fe4dbe80a1d3b6451716a5485ae421370dd61634f643e89a5feaab80a27ea8e779dc6b8ee69354cca77f5008065dd7f9736a33d801c068d2eadb8f6240fe32e934f7e42cc66aa468667c5f172296122730ff4e53c554f4ccf70cd082c0dfade142609c5f234a9beaccebb6422488a2df1fc37ca27ce0d208e0fe097cba081de95e2e8494e448831be8e9029d992147819bce7bd2237a0eaadf5f20f1251fa19023d023e3cc33c2aad3fa5a0d88301f799be1817cfc19b58374532d5039da23df57f8b0eee34fa0557022d8c69c49292efa2067e75c650c2556dfada42ab2a6dfdc79a2e6bc6ea83e76386a09ecd4b768d171cc8c39f26a08f306ebdeec8001d5ea0c0de6342fe47471cf1f265c633b7f430bae965a5f620bce74200c16bab9bfc250e188060f2df26d3e402470d2a44edbb9940428d31378d1fb55bd724eacee68e9fff0e9b7e98fae7a71efe3bd2fb6efcfc335fef2f44d825848d020209ba6e0e09095bcd2f42cf799e370ea2df991282cb6cb7cefdc16535df7293b3585cf7d06568f239aec861cb24320f0fead9efefc78320633e2e3056d9e937453d69526cdf09d188640ae625c6111f7f6d04d7edc01eb3465da9edb784672e391a4046dc18f1cdcfbf8d8327d53b2025c570a4dd2af9c43627ace5b9a233971adb77c6d4fabb0c9de11a1bf4850fa3ee0d344193170a5ccb72be365bae114c9f29e7f6538b5a6efef9f1ec1d8b5c75f5ab5b68afff18de24fe6ccf3a86cdc9bff17a97dcc3f86ca7620ad11dcbdd067a349a2d9e9db84346601c19aa7884c67a9ed021298c1bbec5aee43e1938391cf5559d177451bb95e06379f9e4449b1037e632e03ae506409b4370b6428a1a3b44257a87cf71486d9a56d5416a21986ee9314736d94bb9d5ed0bc8396a465fe86132ff939b0de58508c6cd662ab14831f22e7e195e3293e9daa9b49606485c12a867b06957420b5f10c5338ba33df21f0a5d813ad1a3c2535d04fa68a91ba6afa8570c3c7e9630bfcae04d9d63cf90dba1f45b539d16793e5c67e62b75e37bc5ab92f524be921ce2ad789f101e03a761ae071f6153c143dd98e62ffdebfc86a44e86c3960e7b4b1c0a5721372ee28eea182390daf3aeed5dc83a456efcc6f0925c52e11cae5b39becd69c768dbe81e7830d82261b7bcf98f2dca577f904b075201e12be74de25faad5663e149cc727011d12a43dd852b4fe8427aa96ebd6ba5153ffea639b244abc46cc005808534b85d6d021af85d7f1b950698db9257c78a5893e1ef2c0298e37072498e7eec62d74d320297e339a0c80f391b1a51d39af8404fd8d7b15818273091f81ea1a935a5e1c52c5be7250add88e6394ad29ea3ca4ee936004064e6b81411e6a30482baf6a08055edc91e7987a5e835208b195de90b67bd44b2b1046dc7c8aa83d055f1ac10304e551f3b873a556b85ec4e62f1316deb2ef0d3162749a2b32d3d782431abfce8edd9faf00391adb97da590c5a02b4af98d87e05ed63137575100f11205e1b7dc429b6175967d7afe785cbfdeb8c0c856529b578c219b4f1ec00a32db187a67be9e77f6298514ea4d7525baff93d2cac788b442cf130d9ecf0f6e51da9907a42ce87c7279390f21e41ad1e23d559b5ba70fdb03d4e2b48197c832821aa32e344696f388edbd843e5eb62a22027d312da60379ddfef2ffce46d8b95f9a849e77a47ddc8501bd21dc689d5c47434ceae8396da953fcace382f63a4fedec24925d635da395fb014589d1957d476a804109cf7a8e9ea876c91312bf97cba09d7d0bf2495327dcefa11863110be856171b328b37e3ca3ff17947a8a3401f2d84e1d645fedc0a0f3c5d1af25ab7cf328f2c316cabb5c35efcff3fb19254e28ad25b4b90afc65947f2bcf8b6ba095f29ce609ae62f8d858344c05403ef793cf954d2a0394d67d86ccafa2ab21d9ec9fb465d63d3f7ff5fabdb45ba5c61e713e3ed355504d437ef31a4ef914326fe3ac0e4bfccd33eb361261525e5be5ba78f6325d9a9dece2b56d36cd490270fc136338fc34c46050ad1ade86bdaa14000f794728f0257e9e1ff084ddb4249f04777ca3f9ade754ab78fcaac818d9c6e1de17bfcaa58ea536606d21742ea1ad1cda7b4777d263e5389a62ddf72b8d25f1369a942cd740b675dc73e7086032f2d106a6699decce4c9faac3f0320321182b3b41dfbf8e05fe71f09d41d795f80f376dfc3f8d3cb0c463f40f1c7516e01965e398a2930ad865a75d33de5a1e774d11d6d3f73dec309d462785db5ba84a2398b5f50d5df91e93c4ec90cbd9a2cdaef3edc2d2ac2becf29217effb66cae57ef96c3fba6424550adf2ef623c88fe3802f1acb40e382fe28bb596c662dc47e244181140a29b9b0e6ea029f7a38f235e1a1a854823ed30fc7925b8776fbcf25031429c4fadf782ebbefc3356c2d2b84fc6fbff8b663d568a0c2cb11216ecab51b8412210d1e4c6c7f1bd30c8d9ce66a76e515a3717575168c5573ae98699dab24c54e84ae2abc3bc32dc7763b11dd06efd8116e6db6f747785445cba3e3fcddbe98caaef05108249c14ffc6961e088cf6ec9f60107e4324e083a1bb6b79f6f9ad0e0620356553728b0db3a42365122037eddc8b9cb32ff2714f81e4906f8b4a70c9cbe0abc7fd10c5cfc3e68fece1d95ae21e1766c086ac9cd068ebb860542d01a0f6c600f0107bcab3430bb5cd05f080ebfc95328d8aef1057150ec617c39908ce47b7f0f5ac9dea8e4fc89825b9302eca341e0a13c81ca9cf4236db8f79213d75614da1bc4277d6451928272996e10effb3de3ac10cb7aea1da70e9c7d2f1936dadeedc0bb412bc2fc5d5602a730d250f30206cf9db7057a53e345edbf8dc24efdb48011c1351f931c2ba7bd17c0e9738387770e2ff2c8c6038a5fce8bbf116ef4168875dec75d59844da9968089bd236057ea89e386cc005019a9eaee7df7ed5045f3ac5fce85b50f0c32f9a2b941677795da807c948ab2560819b4ee238117e7870a873f3e6685dc378ecf0928e1b7770357e988649a07083b428831df9f49633fdd6f4d6751e8d7daab34e5853646fad36433da0e4dfbec25f80ccbd2f5664749f283d55e0966d9ae358e49f10aaefa23ef5ed2639e402142b24306fecd8d4bf416bf3226be196601e107e4d28251b3843f9cd994509ee25149ef20f05da6b2f7e325f261786cda7fe4969ab6310be38fed26ef9ecde059c2c032498a74ea6234a4a26bac26a6a34a87d4111da8ddd445d86d41bdaf454c939a63af68f12b10d3356f911ab0c4f95a4c3287db860d6e7f7cc5cc69d38a0a97649641d242fe457028cf50aa778a3019f2785196eb4847885c4afdc793ddf0f893cbd35406964fc278854438c66629bab937855d21032dce6379fbb7c4abe29775ce9ce5116e616608686bd226ea03729d2311014e68406546c1a19c708b038e924aa4805617", @typed={0x14, 0x2a, @ipv6=@mcast2}]}, @nested={0x88, 0x2e, [@typed={0xc, 0x47, @u64=0x2}, @typed={0x4, 0x6e}, @generic="1e29fbf3c4a72187e74ab4ed91bd149340a3953f85cf9dae194e29fe1d6f051fbcd4e367eabdc6e160d02a421587639e47f0ce47b1dde2441bc64b76182b42d5e12336481bca11027f6725f4fff1ae609d95bf2101d8ce0633d1c057ed68f38046", @generic="cd6c08f6ca", @typed={0xc, 0x1b, @u64=0x6}]}, @generic="0bc6142335014b40c6865624ca6e7606b20513e5e8fdc7991d801d5baf0897b6ab8cbdc88a1ec7d0a7770cffcaf0888945f697cb1519b6434140591149f88b2df558590871c54cf0ebee38d27603ad5c8ca009ee9ead3311a68f27527f9835873404e6e7ceac837ea64ef5b5163150e24a6db0e7375b3a885563e983503813f2bf5624a875aac4ee69d3cae6c8d6c211726100e50f2e4c31ae", @nested={0x208, 0x6b, [@generic="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", @typed={0xd8, 0x86, @binary="4bf607e758319efbedc398a4e48edcb3710e19c75a0611d9493c18bf477c860bf38edecf634e21971c4f82454119e6f1516b288ef1341187e7c68248846e612b03fba6f7d0a493639c3e7b35bc1771efcf716b2da2013b0c50224cd6100409ed560f9d35a72fb16fbcc2a7355a8e2172fe1e86b668d6c45a2e0d532ac73f8711e3bbc9c6d81874b33ec4ace1688f73ca9bfd323b7549d6cc266b6b51ccde9a716dc8f63d011c081bb333dd9095d6ce8308d6e4cb7d7a68e883ebcf599923b4a298ba31307996a82ac107754efec028ff2cc9d3"}, @generic="d78d1951969aff61cc80cfdedf4d675a317efe73a4cdcb49fff4dd1e708df114a33ae9aed95756cc9e1a920e70b8"]}]}, 0x1430}, 0x1, 0x0, 0x0, 0x4014}, 0x40000) [ 1461.246828] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1461.291721] EXT4-fs (loop5): bad geometry: block count 15139640 exceeds size of device (1024 blocks) 15:23:36 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1461.333671] bridge49: port 1(syz_tun) entered blocking state [ 1461.360989] bridge49: port 1(syz_tun) entered disabled state [ 1461.383077] device syz_tun entered promiscuous mode [ 1461.388770] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1461.417659] device syz_tun left promiscuous mode 15:23:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x10001, 0x5, 0xfffffff9, 0x6}, 0x10) r2 = gettid() tkill(r2, 0x1000000000016) ptrace$getsig(0x4202, r2, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r7, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r7, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={r8, 0x3e, "b476213f862679e6b3a8d999179c88a049e7e2f6d4a8d5a645ba2b071a339d0479fd9b23578bcc813b2d66af4c13d8432953e498f9870d755508d0b82cad"}, &(0x7f0000000300)=0x46) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000000180)={&(0x7f00000000c0)=""/92, 0x5c}) [ 1461.427457] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (89 log_block_size) [ 1461.438619] bridge49: port 1(syz_tun) entered disabled state [ 1461.543585] bridge49: port 1(syz_tun) entered blocking state [ 1461.561847] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1461.582043] EXT4-fs (loop5): bad geometry: block count 15204408 exceeds size of device (1024 blocks) 15:23:36 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000045b00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1461.588214] bridge49: port 1(syz_tun) entered disabled state [ 1461.604088] device syz_tun entered promiscuous mode [ 1461.621074] device syz_tun left promiscuous mode 15:23:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x20e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffffffffffef4) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) [ 1461.648223] bridge49: port 1(syz_tun) entered disabled state 15:23:36 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7a00, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4d, &(0x7f0000000180)=""/211, &(0x7f0000000080)=0xd3) [ 1461.829046] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1461.858339] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (91 log_block_size) [ 1461.868648] bridge50: port 1(syz_tun) entered blocking state 15:23:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1461.883497] bridge50: port 1(syz_tun) entered disabled state [ 1461.900704] device syz_tun entered promiscuous mode [ 1461.926281] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1461.926354] device syz_tun left promiscuous mode [ 1461.952031] EXT4-fs (loop5): bad geometry: block count 15204664 exceeds size of device (1024 blocks) 15:23:37 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000045c00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x1, 0x800, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x647, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="cce91d96088bef339635b595fb0181388b38cfd7feb23dc6b8a886f4eaf310464e1eb05b169a4c211c9219ebc6702c11a4d84540135887ab84cc3113bba663ae52293cce0e31c7ee35b1a24ec4efa99e9a787b39d47c3e42aae25cd66949af7afe56e2463340292958bee7957988c3e35efec04c3e8a461aa5bd9cf4c5432debecadf34d3d27393df0633ec69597dd405f112190a7cc2cf6e3fcf6ae21155c3758a33133baf43552", 0xa8) write(r2, &(0x7f00000001c0), 0xfffffef3) fdatasync(r2) [ 1461.995352] bridge50: port 1(syz_tun) entered disabled state 15:23:37 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x8100, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1462.177239] bridge51: port 1(syz_tun) entered blocking state [ 1462.206391] bridge51: port 1(syz_tun) entered disabled state [ 1462.216362] device syz_tun entered promiscuous mode [ 1462.224823] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1462.236033] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (92 log_block_size) [ 1462.236704] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1462.253476] device syz_tun left promiscuous mode [ 1462.259962] bridge51: port 1(syz_tun) entered disabled state [ 1462.266831] EXT4-fs (loop5): bad geometry: block count 15204920 exceeds size of device (66048 blocks) [ 1462.317702] bridge51: port 1(syz_tun) entered blocking state [ 1462.333260] bridge51: port 1(syz_tun) entered disabled state [ 1462.364825] device syz_tun entered promiscuous mode [ 1462.373465] device syz_tun left promiscuous mode [ 1462.378858] bridge51: port 1(syz_tun) entered disabled state 15:23:39 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffff8) 15:23:39 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000005d00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:39 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:39 executing program 4: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$rds(r2, &(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10) 15:23:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffc00, 0x166000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x101, 0x5, 0xffffff7f, 0x0, 0x5, 0x5}) [ 1464.550393] bridge52: port 1(syz_tun) entered blocking state [ 1464.583401] bridge52: port 1(syz_tun) entered disabled state [ 1464.590681] device syz_tun entered promiscuous mode 15:23:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\xe5\xe4\x00\x00\x00\x00\x00\x00ey\x00', 0x800, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0xb2, 0x3, 0x4}, 0x3}}, 0x18) 15:23:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5e, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x770e60da4b71098e, 0x0) getsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1464.624887] device syz_tun left promiscuous mode [ 1464.650952] bridge52: port 1(syz_tun) entered disabled state [ 1464.665803] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x20e0, 0x5bfc0000, 0x0, 0x3}) [ 1464.693976] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (93 log_block_size) [ 1464.718660] bridge52: port 1(syz_tun) entered blocking state [ 1464.734385] bridge52: port 1(syz_tun) entered disabled state 15:23:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x21fbd23f4d2a72d) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x4, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1464.747414] device syz_tun entered promiscuous mode [ 1464.763187] device syz_tun left promiscuous mode [ 1464.770685] bridge52: port 1(syz_tun) entered disabled state 15:23:39 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000075cc7d5f00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1464.797838] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1464.813536] EXT4-fs (loop5): bad geometry: block count 15205176 exceeds size of device (66048 blocks) 15:23:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf0ffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0xffffffbf) 15:23:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1464.960668] bridge53: port 1(syz_tun) entered blocking state [ 1464.970368] bridge53: port 1(syz_tun) entered disabled state 15:23:40 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800e90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1465.007215] device syz_tun entered promiscuous mode [ 1465.040017] device syz_tun left promiscuous mode [ 1465.055541] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.068032] bridge53: port 1(syz_tun) entered disabled state [ 1465.080736] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (95 log_block_size) 15:23:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x18000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB='2'], 0x1) lseek(r4, 0x0, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5, 0x81}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000200)=0xff) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000180)=0xc496, 0x4) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r8, r3, &(0x7f00000001c0)=0x6, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RNDZAPENTCNT(r9, 0x5204, &(0x7f0000000240)=0x7fff) r10 = accept$unix(r1, &(0x7f0000001880)=@abs, &(0x7f0000001900)=0x6e) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x1d, &(0x7f0000000280)=0x7fff, 0x3e5) socket$inet6_sctp(0xa, 0xf, 0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x41d51603bc3ed6d6, 0x4, {0x0, 0x10}}, 0x20) [ 1465.135197] bridge53: port 1(syz_tun) entered blocking state [ 1465.164002] bridge53: port 1(syz_tun) entered disabled state [ 1465.208764] device syz_tun entered promiscuous mode [ 1465.257836] device syz_tun left promiscuous mode [ 1465.263266] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.273126] bridge53: port 1(syz_tun) entered disabled state [ 1465.280458] EXT4-fs (loop5): bad geometry: block count 15269944 exceeds size of device (66048 blocks) 15:23:40 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000006400000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:40 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801e90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000280)=0x80) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x408040, 0x0) recvmmsg(r2, &(0x7f0000004a80)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000500)=""/117, 0x75}, {&(0x7f0000000580)=""/118, 0x76}, {&(0x7f0000000600)=""/6, 0x6}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f0000000680)=""/190, 0xbe}], 0x6, &(0x7f00000007c0)=""/75, 0x4b}, 0x3}, {{&(0x7f0000000840)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/150, 0x96}, {&(0x7f0000000980)=""/146, 0x92}, {&(0x7f0000000a40)=""/50, 0x32}], 0x3, &(0x7f0000000ac0)=""/222, 0xde}, 0x5}, {{&(0x7f0000000bc0)=@generic, 0x80, &(0x7f0000002000)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/66, 0x42}, {&(0x7f0000001d80)=""/247, 0xf7}, {&(0x7f0000001e80)=""/85, 0x55}, {&(0x7f0000001f00)=""/24, 0x18}, {&(0x7f0000001f40)=""/130, 0x82}], 0x7, &(0x7f0000002080)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003080)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/210, 0xd2}], 0x1, &(0x7f0000003240)=""/56, 0x38}, 0x2}, {{&(0x7f0000003280)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003300)=""/232, 0xe8}, {&(0x7f0000003400)=""/120, 0x78}, {&(0x7f0000003480)=""/96, 0x60}, {&(0x7f0000003500)=""/182, 0xb6}], 0x4}, 0x8}, {{&(0x7f0000003600)=@nfc_llcp, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003680)=""/56, 0x38}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000003700)=""/25, 0x19}, {&(0x7f0000003740)=""/132, 0x84}, {&(0x7f0000003800)=""/83, 0x53}, {&(0x7f0000003880)=""/243, 0xf3}, {&(0x7f0000003980)=""/113, 0x71}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x6}, 0xffffff54}], 0x7, 0x20, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000004c40)={@empty, 0x68, r3}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000300)={0x5f, 0x0, 0x2, 0x8, 0x1b, 0x0, 0x5, 0x9, 0x8, 0x3, 0x7, 0x100}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) [ 1465.455890] bridge54: port 1(syz_tun) entered blocking state [ 1465.467341] bridge54: port 1(syz_tun) entered disabled state [ 1465.483292] device syz_tun entered promiscuous mode [ 1465.512538] device syz_tun left promiscuous mode [ 1465.530016] bridge54: port 1(syz_tun) entered disabled state [ 1465.551681] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.560414] EXT4-fs (loop1): Invalid log block size: 100 [ 1465.580386] bridge54: port 1(syz_tun) entered blocking state [ 1465.593055] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.593244] bridge54: port 1(syz_tun) entered disabled state 15:23:40 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000006500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1465.615239] EXT4-fs (loop5): bad geometry: block count 15270200 exceeds size of device (66048 blocks) [ 1465.640912] device syz_tun entered promiscuous mode 15:23:40 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802e90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1465.674248] device syz_tun left promiscuous mode [ 1465.712414] bridge54: port 1(syz_tun) entered disabled state 15:23:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(tea)\x00'}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000100)='team0\x00'}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000240)="250d025c1fd7a737935b74a18e9cdc9a24d8463c064ad81a16bafc97b54b5b58b180b50f67a6abbe2ae236b56d12a3835c26a432627654ac614a39b36ec7b848b63815b4527f2e634ae973f1b92bbf8b19bc56c719194d6cb0f1584ab03a14147846b4d460195342d58d7a2c369dfa51a0c18d9ea98fcc8c725296"}, {&(0x7f00000002c0)="6795a36c493a50636a52df2fbd703de3c1c1348e22008f2c62c0e82f441b3f14c4ce8e33b56222749e3bcdf92a83a8b4d063e9"}], 0x31f, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x3ca12e528b737a7e) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x2e, 0x1, 0x8}}, 0x82dbf8021b477b8d) [ 1465.855298] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.874878] EXT4-fs (loop1): Invalid log block size: 101 [ 1465.910819] bridge55: port 1(syz_tun) entered blocking state [ 1465.926689] bridge55: port 1(syz_tun) entered disabled state [ 1465.939178] device syz_tun entered promiscuous mode 15:23:41 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000038900000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1465.977206] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1465.996200] EXT4-fs (loop5): bad geometry: block count 15270456 exceeds size of device (66048 blocks) [ 1466.010100] device syz_tun left promiscuous mode 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1466.028136] bridge55: port 1(syz_tun) entered disabled state 15:23:41 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803e90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1466.080938] bridge55: port 1(syz_tun) entered blocking state [ 1466.100585] bridge55: port 1(syz_tun) entered disabled state [ 1466.116674] device syz_tun entered promiscuous mode 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x802800) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0xfffffffe, 0x1000, 0x81, 0x8}, 0x10) [ 1466.135610] device syz_tun left promiscuous mode [ 1466.149642] bridge55: port 1(syz_tun) entered disabled state 15:23:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1466.324163] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1466.348238] bridge56: port 1(syz_tun) entered blocking state [ 1466.355186] EXT4-fs (loop1): Unsupported filesystem blocksize 524288 (137 log_block_size) [ 1466.364246] bridge56: port 1(syz_tun) entered disabled state [ 1466.372360] device syz_tun entered promiscuous mode [ 1466.384164] device syz_tun left promiscuous mode [ 1466.389345] bridge56: port 1(syz_tun) entered disabled state [ 1466.413755] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x6) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:41 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000038a00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1466.432303] EXT4-fs (loop5): bad geometry: block count 15270712 exceeds size of device (1024 blocks) 15:23:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:41 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800ea0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0xfe30) [ 1466.634368] bridge57: port 1(syz_tun) entered blocking state 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffde) [ 1466.681279] bridge57: port 1(syz_tun) entered disabled state [ 1466.718026] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1466.737415] device syz_tun entered promiscuous mode [ 1466.750755] EXT4-fs (loop1): Unsupported filesystem blocksize 1048576 (138 log_block_size) [ 1466.774987] device syz_tun left promiscuous mode [ 1466.795997] bridge57: port 1(syz_tun) entered disabled state [ 1466.829888] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x8, 0x1, 0x9, 0x6, 0x8}, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(pcbc(aes-aesni),sha256-avx)\x00'}, 0x28) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="96", 0xf8) 15:23:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000000280)=ANY=[@ANYBLOB="1ca3bcccdab3e7000000", @ANYRES16=r3, @ANYBLOB="03090000000000000000020000000800020000000000"], 0x1c}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x2, 0x0) syncfs(r4) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000080d38923348a6feb6400ce6dccec527a991707eef27119c8dfad031673138909f1dbcbfc27252d172073c41ce8ccaac66bece2bd0e3b0a7716c019735908678942e7e84a80ee2532452ce61aecb6b77592b31c2be4d88b5e06f1f9e096beb6ac4c399f5020c1ef0fbd9f4635ea7adf05b063f51e4fa4e6b4eb6474df3db13f3680cfd49f95ad22a3484f55ac06922102748e76ac25a87da52a7d0c052a2faa6f5e0fc461087de75bfcd7618a3cbd22f3aecb695a030a88a1771a71df1968f95a11", @ANYRES16=r3, @ANYBLOB="10002abd7000fbdbdf2501000000140007000000000000000000000000000000000108000a004e24000004000500"], 0x34}, 0x1, 0x0, 0x0, 0xc850}, 0x40) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$netrom(r0, &(0x7f00000000c0)={{}, [@bcast, @null, @bcast, @null, @remote, @default, @bcast, @null]}, &(0x7f0000000040)=0x48) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r5, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x8000, 0x3, 0xdcf}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x21c, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x10c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff721}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7d1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = accept(r4, &(0x7f00000000c0)=@caif=@util, &(0x7f0000000040)=0x80) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000140), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$TCSBRKP(r6, 0x5425, 0xf480) 15:23:41 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000039100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1466.873529] EXT4-fs (loop5): bad geometry: block count 15335480 exceeds size of device (66048 blocks) 15:23:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:42 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801ea0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.020255] bridge58: port 1(syz_tun) entered blocking state [ 1467.039782] bridge58: port 1(syz_tun) entered disabled state [ 1467.057915] device syz_tun entered promiscuous mode [ 1467.086014] device syz_tun left promiscuous mode [ 1467.091344] bridge58: port 1(syz_tun) entered disabled state [ 1467.119948] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1467.135648] EXT4-fs (loop1): Unsupported filesystem blocksize 134217728 (145 log_block_size) [ 1467.152838] bridge58: port 1(syz_tun) entered blocking state [ 1467.158866] bridge58: port 1(syz_tun) entered disabled state 15:23:42 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000ffffffc000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.193092] device syz_tun entered promiscuous mode [ 1467.200594] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1467.211768] device syz_tun left promiscuous mode [ 1467.224573] bridge58: port 1(syz_tun) entered disabled state [ 1467.226797] EXT4-fs (loop5): bad geometry: block count 15335736 exceeds size of device (1024 blocks) 15:23:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:42 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802ea0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.408090] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1467.428930] EXT4-fs (loop1): Invalid log block size: 192 [ 1467.440821] bridge59: port 1(syz_tun) entered blocking state 15:23:42 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000025f600000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.455300] bridge59: port 1(syz_tun) entered disabled state [ 1467.466862] device syz_tun entered promiscuous mode [ 1467.485873] device syz_tun left promiscuous mode [ 1467.491125] bridge59: port 1(syz_tun) entered disabled state [ 1467.551367] bridge59: port 1(syz_tun) entered blocking state [ 1467.576938] bridge59: port 1(syz_tun) entered disabled state [ 1467.593567] device syz_tun entered promiscuous mode [ 1467.598955] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1467.610315] device syz_tun left promiscuous mode [ 1467.619722] EXT4-fs (loop5): bad geometry: block count 15335992 exceeds size of device (66048 blocks) [ 1467.622706] bridge59: port 1(syz_tun) entered disabled state 15:23:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:42 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803ea0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.773410] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x196) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001180)={@x25={0x9, @remote={[], 0x2}}, {&(0x7f0000000180)=""/4096, 0x1000}, &(0x7f0000000080), 0x1a}, 0xa0) 15:23:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x1) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) 15:23:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101000) [ 1467.826910] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (246 log_block_size) 15:23:42 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000025fb00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1467.892585] bridge60: port 1(syz_tun) entered blocking state [ 1467.921435] bridge60: port 1(syz_tun) entered disabled state 15:23:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1467.947064] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1467.951838] audit: type=1400 audit(1573572222.969:136): avc: denied { associate } for pid=647 comm="syz-executor.0" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 1467.957546] device syz_tun entered promiscuous mode 15:23:43 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x1ff, 0x5, 0x40, 0x3}, 0x6) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1468.009920] EXT4-fs (loop5): bad geometry: block count 15336248 exceeds size of device (1024 blocks) 15:23:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x38f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1468.055100] device syz_tun left promiscuous mode [ 1468.066855] bridge60: port 1(syz_tun) entered disabled state 15:23:43 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800eb0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1468.165517] bridge60: port 1(syz_tun) entered blocking state [ 1468.195556] bridge60: port 1(syz_tun) entered disabled state 15:23:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @null, 0xee01}) 15:23:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x20d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x48a) [ 1468.209868] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1468.227387] device syz_tun entered promiscuous mode [ 1468.238246] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (251 log_block_size) [ 1468.248544] device syz_tun left promiscuous mode [ 1468.283739] bridge60: port 1(syz_tun) entered disabled state 15:23:43 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000025fc00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = accept4(r0, &(0x7f00000001c0)=@sco, &(0x7f0000000240)=0xffffffffffffff24, 0x80800) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_hci(r2, 0x0, 0x50c25761574ee681, &(0x7f00000000c0)=""/196, &(0x7f0000000040)=0xc4) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1468.353477] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1468.372125] EXT4-fs (loop5): bad geometry: block count 15401016 exceeds size of device (66048 blocks) [ 1468.486999] bridge61: port 1(syz_tun) entered blocking state [ 1468.497866] bridge61: port 1(syz_tun) entered disabled state [ 1468.508338] device syz_tun entered promiscuous mode [ 1468.526943] device syz_tun left promiscuous mode [ 1468.540526] bridge61: port 1(syz_tun) entered disabled state [ 1468.549720] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1468.558537] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (252 log_block_size) [ 1468.592738] bridge61: port 1(syz_tun) entered blocking state [ 1468.599242] bridge61: port 1(syz_tun) entered disabled state [ 1468.614090] device syz_tun entered promiscuous mode [ 1468.634038] device syz_tun left promiscuous mode [ 1468.643906] bridge61: port 1(syz_tun) entered disabled state 15:23:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x400) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) getpriority(0x2, r4) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r2}) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:43 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801eb0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:43 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000007fffffff00000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1468.870377] bridge62: port 1(syz_tun) entered blocking state [ 1468.891793] bridge62: port 1(syz_tun) entered disabled state [ 1468.901933] device syz_tun entered promiscuous mode [ 1468.916711] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1468.920755] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1468.936063] EXT4-fs (loop5): bad geometry: block count 15401272 exceeds size of device (1024 blocks) [ 1468.945683] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (255 log_block_size) [ 1468.963668] device syz_tun left promiscuous mode [ 1468.968748] bridge62: port 1(syz_tun) entered disabled state 15:23:44 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802eb0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:44 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000002000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0xffffffffffffff97) [ 1469.196594] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1469.198232] bridge63: port 1(syz_tun) entered blocking state [ 1469.218192] bridge63: port 1(syz_tun) entered disabled state [ 1469.226089] device syz_tun entered promiscuous mode [ 1469.235509] EXT4-fs (loop5): bad geometry: block count 15401528 exceeds size of device (1024 blocks) 15:23:44 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x3, 0x5}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) [ 1469.269496] device syz_tun left promiscuous mode [ 1469.287711] bridge63: port 1(syz_tun) entered disabled state [ 1469.296516] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1469.315731] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:44 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000003000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:44 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803eb0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1469.536639] bridge64: port 1(syz_tun) entered blocking state [ 1469.551808] bridge64: port 1(syz_tun) entered disabled state [ 1469.558885] device syz_tun entered promiscuous mode 15:23:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$P9_RREAD(r1, &(0x7f0000000180)={0x109, 0x75, 0x2, {0xfe, "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"}}, 0x109) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x1, 0x10) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80, 0xfc50949a65562536) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000280)=""/95, 0x5f}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)}, {&(0x7f0000001380)=""/36, 0x24}, {&(0x7f00000013c0)=""/80, 0x50}, {&(0x7f0000001440)=""/234, 0xea}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/204, 0xcc}], 0x7, &(0x7f0000001700)=""/162, 0xa2}, 0x3}, {{&(0x7f00000017c0)=@x25, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001840)=""/79, 0x4f}, {&(0x7f00000018c0)=""/86, 0x56}, {&(0x7f0000001940)=""/34, 0x22}, {&(0x7f0000001980)=""/186, 0xba}, {&(0x7f0000001a40)=""/133, 0x85}, {&(0x7f0000001b00)=""/13, 0xd}], 0x6, &(0x7f0000001bc0)=""/198, 0xc6}, 0x14}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001d40)=""/217, 0xd9}, {&(0x7f0000001e40)=""/210, 0xd2}, {&(0x7f0000001f40)=""/132, 0x84}, {&(0x7f0000002000)=""/227, 0xe3}, {&(0x7f0000002100)=""/218, 0xda}], 0x5, &(0x7f0000002280)=""/11, 0xb}, 0xfe}, {{&(0x7f00000022c0)=@l2, 0x80, &(0x7f0000003540)=[{&(0x7f0000002340)=""/85, 0x55}, {&(0x7f00000023c0)=""/211, 0xd3}, {&(0x7f00000024c0)=""/26, 0x1a}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/10, 0xa}], 0x5, &(0x7f00000035c0)=""/202, 0xca}, 0x10000}], 0x5, 0x10000, &(0x7f0000003800)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003880)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000004c40)=""/123, 0x7b}], 0x1, &(0x7f0000004d00)=""/252, 0xfc}, 0x101}, {{&(0x7f0000004e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000004e80)=""/172, 0xac}, {&(0x7f0000004f40)=""/39, 0x27}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/4096, 0x1000}], 0x4, &(0x7f0000006fc0)=""/102, 0x66}, 0x2347}, {{&(0x7f0000007040)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000008600)=[{&(0x7f00000070c0)=""/128, 0x80}, {&(0x7f0000007140)=""/124, 0x7c}, {&(0x7f00000071c0)=""/97, 0x61}, {&(0x7f0000007240)=""/224, 0xe0}, {&(0x7f0000007340)=""/208, 0xd0}, {&(0x7f0000007440)=""/4096, 0x1000}, {&(0x7f0000008440)=""/86, 0x56}, {&(0x7f00000084c0)=""/233, 0xe9}, {&(0x7f00000085c0)=""/23, 0x17}], 0x9, &(0x7f00000086c0)=""/85, 0x55}, 0x2}, {{&(0x7f0000008740)=@ax25={{0x3, @null}, [@bcast, @rose, @rose, @null, @netrom, @netrom, @rose]}, 0x80, &(0x7f0000009d80)=[{&(0x7f00000087c0)=""/172, 0xac}, {&(0x7f0000008880)=""/159, 0x9f}, {&(0x7f0000008940)=""/44, 0x2c}, {&(0x7f0000008980)=""/168, 0xa8}, {&(0x7f0000008a40)=""/41, 0x29}, {&(0x7f0000008a80)=""/201, 0xc9}, {&(0x7f0000008b80)=""/197, 0xc5}, {&(0x7f0000008c80)=""/220, 0xdc}, {&(0x7f0000008d80)=""/4096, 0x1000}], 0x9, &(0x7f0000009e40)=""/231, 0xe7}, 0x80}, {{&(0x7f0000009f40)=@pppol2tp, 0x80, &(0x7f000000a140)=[{&(0x7f0000009fc0)=""/111, 0x6f}, {&(0x7f000000a040)=""/251, 0xfb}], 0x2, &(0x7f000000a180)=""/124, 0x7c}, 0xfff}, {{&(0x7f000000a200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000a700)=[{&(0x7f000000a280)=""/200, 0xc8}, {&(0x7f000000a380)=""/134, 0x86}, {&(0x7f000000a440)=""/22, 0x16}, {&(0x7f000000a480)=""/30, 0x1e}, {&(0x7f000000a4c0)=""/56, 0x38}, {&(0x7f000000a500)=""/243, 0xf3}, {&(0x7f000000a600)=""/198, 0xc6}], 0x7}, 0x3}, {{&(0x7f000000a780)=@ethernet={0x0, @remote}, 0x80, &(0x7f000000a840)=[{&(0x7f000000a800)=""/23, 0x17}], 0x1, &(0x7f000000a880)=""/108, 0x6c}}], 0x7, 0x10240, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000c100)={'vxcan1\x00', r9}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000c140)={'vcan0\x00', r25}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f000000e740)={@remote, 0x0}, &(0x7f000000e780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000ebc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000eb80)={&(0x7f000000e7c0)={0x3a8, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1b8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r18}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x500000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r21}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x8882}, 0x4000040) [ 1469.607870] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1469.616495] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1469.626770] device syz_tun left promiscuous mode [ 1469.634051] EXT4-fs (loop5): bad geometry: block count 15401784 exceeds size of device (1024 blocks) [ 1469.639713] bridge64: port 1(syz_tun) entered disabled state [ 1469.648125] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:44 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800ec0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1469.708405] bridge64: port 1(syz_tun) entered blocking state [ 1469.739050] bridge64: port 1(syz_tun) entered disabled state [ 1469.754922] device syz_tun entered promiscuous mode [ 1469.768886] device syz_tun left promiscuous mode [ 1469.780296] bridge64: port 1(syz_tun) entered disabled state 15:23:44 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000004000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x10000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1469.834192] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1469.890658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1469.967950] bridge65: port 1(syz_tun) entered blocking state [ 1469.987479] bridge65: port 1(syz_tun) entered disabled state [ 1469.994013] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1470.007462] device syz_tun entered promiscuous mode [ 1470.021695] EXT4-fs (loop5): bad geometry: block count 15466552 exceeds size of device (66048 blocks) [ 1470.025626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1470.096124] device syz_tun left promiscuous mode [ 1470.110491] bridge65: port 1(syz_tun) entered disabled state 15:23:45 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801ec0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1470.179325] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:45 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xca) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000500)) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/146, 0x92}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f00000004c0)=""/20, 0x14}, {&(0x7f0000000340)=""/180, 0xb4}], 0x5, 0x8) 15:23:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1470.224193] EXT4-fs (loop1): bad geometry: first data block 262144 is beyond end of filesystem (1080) 15:23:45 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000007000000db74928e337e92"]) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f00000000c0)={@default, @null}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x4, 0x4, 0x1000, 0x15e000, 'syz1\x00', 0x9}) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1470.309887] bridge66: port 1(syz_tun) entered blocking state [ 1470.337855] bridge66: port 1(syz_tun) entered disabled state [ 1470.364640] device syz_tun entered promiscuous mode 15:23:45 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000005000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1470.385456] device syz_tun left promiscuous mode [ 1470.397147] bridge66: port 1(syz_tun) entered disabled state [ 1470.411501] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1470.449241] EXT4-fs (loop5): bad geometry: block count 15466808 exceeds size of device (1024 blocks) [ 1470.467995] bridge66: port 1(syz_tun) entered blocking state [ 1470.482014] bridge66: port 1(syz_tun) entered disabled state [ 1470.497872] device syz_tun entered promiscuous mode [ 1470.511141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:45 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802ec0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = semget(0x3, 0x2, 0x200) semctl$SEM_STAT(r5, 0x743345b1d97d1732, 0x12, &(0x7f0000001240)=""/50) io_submit(r3, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f00000000c0)="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", 0x1000, 0x1d, 0x0, 0x1, r4}]) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ubi_ctrl\x00', 0xcdec28ec6d2c630e, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000001680)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0xc00010a4}, 0xc, &(0x7f0000001640)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="7e0c4c70391e759fedbf1454c94d33e1fe63137cbfa1e19106d5653e321b588861ca4058b1a819a132127b9d306ea152806118e6121587b498cdd52794e4b806bf9fa4b44506832645d7106083ac45704f1f9ab947002c", @ANYRES16=r7, @ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x4}, 0x44) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001200)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r8, 0xab03) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) connect$inet6(r11, &(0x7f00000011c0)={0xa, 0x4e20, 0x88, @rand_addr="f934a5328692f503d959ecd4ddc5937c"}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000001a80)="43fafb04ef9e10c53a9e74e47fc6ecceeef5cd13a34a74aeba0f6684f61a1ccf655e4a56d9f24907ecafe22b0ddeeaac3a23f2f6ff3a", 0x36}], 0x10000041, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r16, &(0x7f00000001c0), 0xfffffef3) io_submit(0x0, 0x4, &(0x7f0000001a40)=[&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x3, 0x2, r12, &(0x7f00000016c0)="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", 0xff, 0x100, 0x0, 0x0, r10}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x1, 0x8, r13, &(0x7f0000001800)="1fc854bd5b9b59aec4cbd824236ca5dc420e77eaf0ea66173bdaaba783121ebb894113d00404c12ed796be1baaa834ff6aae7e257109c8006b7c561403a40ef04d0d5f52741cbd94e324cd2c", 0x4c, 0x39a3, 0x0, 0xdb40ef9d3b4d5ce0, r11}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x7, 0x1, r14, &(0x7f00000018c0)="8d7b76b930c0", 0x6, 0x2, 0x0, 0x0, r15}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0xf, 0x800, r16, &(0x7f0000001940)="1dcd8b41f1b14f1815f74226a7e56393f33af0e4ec31c58dc887cd527ac196499d35a8a32714c285aefd477b7cdf41ebabf345a4d37e2f04434b90e71e4bac904b7935c5423709b8bde28aac05422f7dcc3d565ddee3230014e2d86f29d64f069e6ff7e71d1520fde627454a203ff7d9be103408b3d8fc259e9c7b40fe12e0a59221a7414fc772d167c9a679f1e8b72f0b", 0x91, 0x4, 0x0, 0x1}]) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000001180)={r17, r18/1000+10000}, 0x10) [ 1470.581016] device syz_tun left promiscuous mode [ 1470.589537] bridge66: port 1(syz_tun) entered disabled state 15:23:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1470.664175] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1470.719630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1470.738176] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1470.758676] EXT4-fs (loop1): bad geometry: first data block 327680 is beyond end of filesystem (1080) [ 1470.810853] bridge67: port 1(syz_tun) entered blocking state [ 1470.819203] bridge67: port 1(syz_tun) entered disabled state [ 1470.826762] device syz_tun entered promiscuous mode [ 1470.836847] device syz_tun left promiscuous mode [ 1470.842480] bridge67: port 1(syz_tun) entered disabled state [ 1470.847511] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', '-loem1-vboxnet1vmnet1[#-\x00'}, 0x27) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000080)={{0x0, 0x10001}}, 0x10) 15:23:45 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000006000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1470.887242] EXT4-fs (loop5): bad geometry: block count 15467064 exceeds size of device (66048 blocks) [ 1470.922900] bridge67: port 1(syz_tun) entered blocking state [ 1470.929780] bridge67: port 1(syz_tun) entered disabled state 15:23:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803ec0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1470.952853] device syz_tun entered promiscuous mode [ 1470.960426] device syz_tun left promiscuous mode [ 1470.975701] bridge67: port 1(syz_tun) entered disabled state 15:23:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvmsg$can_raw(r1, &(0x7f00000005c0)={&(0x7f0000000100)=@caif=@dbg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)=""/167, 0xa7}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000440)=""/56, 0x38}, {&(0x7f0000000480)=""/176, 0xb0}], 0x7}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x5, 0x5, 0x3, 0x7fffffff}, 0x10) [ 1471.181542] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1471.208386] EXT4-fs (loop1): bad geometry: first data block 393216 is beyond end of filesystem (1080) [ 1471.245860] bridge68: port 1(syz_tun) entered blocking state [ 1471.274072] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1471.278778] bridge68: port 1(syz_tun) entered disabled state [ 1471.290634] EXT4-fs (loop5): bad geometry: block count 15467320 exceeds size of device (1024 blocks) [ 1471.303742] device syz_tun entered promiscuous mode [ 1471.335062] device syz_tun left promiscuous mode 15:23:46 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000007000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xe101, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1471.348071] bridge68: port 1(syz_tun) entered disabled state 15:23:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800ed0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:46 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000340)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x40000000}, 0x4042080) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r5, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x880a1a01}, 0xb, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c, 0x359dc624e464cc28}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x70}}, 0x44008144) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f00000000c0)) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x200880, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) write$FUSE_INTERRUPT(r1, &(0x7f0000000680)={0x10, 0xffffffffffffffda, 0x8}, 0x10) r10 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x9, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x70, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}]}, 0x70}, 0x1, 0x0, 0x0, 0x80800}, 0x0) 15:23:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000010c0)={0x1, 0x9, 0xcd3, 0x64, 0x5, 0x4, 0x72429c81, 0x4, 0x1, 0x0, 0xff, 0x8, 0x4, 0x8, &(0x7f00000000c0)=""/4096, 0xf10, 0x3f, 0xfff}) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1471.458779] bridge68: port 1(syz_tun) entered blocking state [ 1471.479777] bridge68: port 1(syz_tun) entered disabled state [ 1471.514701] device syz_tun entered promiscuous mode [ 1471.537501] device syz_tun left promiscuous mode 15:23:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = dup(r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)) [ 1471.570660] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1471.575024] bridge68: port 1(syz_tun) entered disabled state [ 1471.592355] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:46 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000008000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1471.677632] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1471.692127] IPVS: Error connecting to the multicast addr [ 1471.703918] EXT4-fs (loop5): bad geometry: block count 15532088 exceeds size of device (66048 blocks) 15:23:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:46 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801ed0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x401010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_delrule={0x50, 0x21, 0x400, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x80, 0x81, 0x4, 0x0, 0x0, 0x0, 0x13}, [@FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @mcast2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x2) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1471.893209] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1471.897442] bridge69: port 1(syz_tun) entered blocking state [ 1471.911110] bridge69: port 1(syz_tun) entered disabled state [ 1471.926162] device syz_tun entered promiscuous mode 15:23:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) [ 1471.936165] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1471.958120] device syz_tun left promiscuous mode [ 1471.966668] bridge69: port 1(syz_tun) entered disabled state 15:23:47 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000009000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x49000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x82000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0xe1, 0x6, 0x0, 0x0, 0xfff, 0x1, 0x3, 0x20, 0x6e, 0x4, 0x0, 0x3f, 0x0, 0x10000, 0x7fff, 0x8, 0x0, 0x80, 0x1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x100000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/43, 0x4000, 0x1000, 0x3}, 0x18) [ 1472.091878] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1472.109280] EXT4-fs (loop5): bad geometry: block count 15532344 exceeds size of device (66048 blocks) 15:23:47 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802ed0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1472.230465] bridge70: port 1(syz_tun) entered blocking state [ 1472.244408] bridge70: port 1(syz_tun) entered disabled state [ 1472.255983] device syz_tun entered promiscuous mode [ 1472.276951] device syz_tun left promiscuous mode [ 1472.288877] bridge70: port 1(syz_tun) entered disabled state [ 1472.318467] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:47 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000640), 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 15:23:47 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="96", 0x1) [ 1472.330786] EXT4-fs (loop1): bad geometry: first data block 589824 is beyond end of filesystem (1080) [ 1472.461829] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, &(0x7f0000001380)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f00000013c0)=""/219, 0xdb}, 0x9}, {{&(0x7f00000014c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/117, 0x75}, {&(0x7f00000025c0)=""/34, 0x22}, {&(0x7f0000002600)=""/102, 0x66}, {&(0x7f0000002680)=""/171, 0xab}], 0x5, &(0x7f00000027c0)=""/52, 0x34}, 0x2}, {{&(0x7f0000002800)=@tipc=@name, 0x80, &(0x7f0000002980)=[{&(0x7f0000002880)=""/254, 0xfe}], 0x1}, 0x80000000}, {{&(0x7f00000029c0)=@nfc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/39, 0x27}], 0x2, &(0x7f0000002bc0)=""/4096, 0x1000}, 0xa776}], 0x4, 0x20011000, &(0x7f0000003cc0)={0x0, 0x989680}) fstat(r0, &(0x7f00000000c0)) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x15, 0x1, 0x81}) 15:23:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(twofish-generic),poly1305-generic)\x00'}, 0xfffffffffffffed4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x400000, 0x8) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000080)=0x4) 15:23:47 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000a000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x6, 0x1bf1, @name="3c73341998d9821e157bd05446b46dfb2102f018e0ccc337b01d0d986d2a2064"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x6, {{0xa, 0x4e24, 0x6233, @ipv4={[], [], @rand_addr=0x2}, 0x7fffffff}}}, 0x88) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_init_net_socket$ax25(0x3, 0x2, 0x0) [ 1472.517036] EXT4-fs (loop5): bad geometry: block count 15532600 exceeds size of device (66048 blocks) 15:23:47 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803ed0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1472.642879] bridge71: port 1(syz_tun) entered blocking state [ 1472.657820] bridge71: port 1(syz_tun) entered disabled state [ 1472.687909] device syz_tun entered promiscuous mode [ 1472.700551] device syz_tun left promiscuous mode [ 1472.722357] bridge71: port 1(syz_tun) entered disabled state [ 1472.743706] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1472.765794] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1472.790870] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1472.802379] EXT4-fs (loop5): bad geometry: block count 15532856 exceeds size of device (66048 blocks) [ 1472.818235] bridge71: port 1(syz_tun) entered blocking state [ 1472.830719] bridge71: port 1(syz_tun) entered disabled state 15:23:47 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:47 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800ee0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1472.849054] device syz_tun entered promiscuous mode [ 1472.859477] device syz_tun left promiscuous mode [ 1472.871041] bridge71: port 1(syz_tun) entered disabled state 15:23:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x60000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1473.079485] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1473.093614] bridge72: port 1(syz_tun) entered blocking state [ 1473.100073] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1473.109697] bridge72: port 1(syz_tun) entered disabled state [ 1473.117196] device syz_tun entered promiscuous mode [ 1473.127560] device syz_tun left promiscuous mode [ 1473.134747] bridge72: port 1(syz_tun) entered disabled state [ 1473.173800] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:48 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000014000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x65580000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1473.222148] EXT4-fs (loop5): bad geometry: block count 15597624 exceeds size of device (66048 blocks) 15:23:48 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801ee0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1473.317000] bridge73: port 1(syz_tun) entered blocking state [ 1473.350241] bridge73: port 1(syz_tun) entered disabled state [ 1473.359576] device syz_tun entered promiscuous mode [ 1473.393424] device syz_tun left promiscuous mode [ 1473.401834] bridge73: port 1(syz_tun) entered disabled state [ 1473.438063] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1473.468187] EXT4-fs (loop1): bad geometry: first data block 1310720 is beyond end of filesystem (1080) 15:23:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) chmod(&(0x7f0000000040)='./file0\x00', 0x1) 15:23:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x68000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:48 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000022000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:48 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) write(r0, &(0x7f0000000180)="a5e90c4c77686653b3ae5a26984a7b7c71e899c244e7b4c41181ece8cbc02fbb0362aaad4c3685b59f9f51cb80dd6e9b5fb0262936af788f2bb4aa10da979b4219f1a0404c713966bdcde3da6920bdf2565466beff008fb316ce6683d51a8974c4bb45d58a6ce1abb52b7ca6b07b41eedcd93d49219116616f761a", 0x7b) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0xc) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x7) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100)=0x6746, 0x4) [ 1473.533257] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1473.561693] EXT4-fs (loop5): bad geometry: block count 15597880 exceeds size of device (66048 blocks) 15:23:48 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802ee0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r1 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x4, &(0x7f0000000040)='xts(serpent)\x00'}, 0x30) setpriority(0x0, r1, 0x7fffffff) 15:23:48 executing program 4: epoll_create(0x2) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1473.681148] bridge74: port 1(syz_tun) entered blocking state [ 1473.706905] bridge74: port 1(syz_tun) entered disabled state [ 1473.738170] device syz_tun entered promiscuous mode [ 1473.751403] device syz_tun left promiscuous mode [ 1473.761619] bridge74: port 1(syz_tun) entered disabled state 15:23:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f00000000c0)={'veth1\x00', 0x3, 0x3}) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1473.836010] bridge74: port 1(syz_tun) entered blocking state [ 1473.838520] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1473.852436] EXT4-fs (loop1): bad geometry: first data block 2228224 is beyond end of filesystem (1080) [ 1473.874819] bridge74: port 1(syz_tun) entered disabled state [ 1473.916617] device syz_tun entered promiscuous mode 15:23:49 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000023000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1473.947229] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1473.962342] EXT4-fs (loop5): bad geometry: block count 15598136 exceeds size of device (66048 blocks) [ 1473.973620] device syz_tun left promiscuous mode [ 1473.992946] bridge74: port 1(syz_tun) entered disabled state 15:23:49 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803ee0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x6c000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1474.122487] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1474.142353] EXT4-fs (loop1): bad geometry: first data block 2293760 is beyond end of filesystem (1080) [ 1474.180644] bridge75: port 1(syz_tun) entered blocking state [ 1474.190688] bridge75: port 1(syz_tun) entered disabled state [ 1474.207475] device syz_tun entered promiscuous mode 15:23:49 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000002c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1474.226617] device syz_tun left promiscuous mode [ 1474.235308] bridge75: port 1(syz_tun) entered disabled state [ 1474.281833] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1474.301783] EXT4-fs (loop5): bad geometry: block count 15598392 exceeds size of device (66048 blocks) [ 1474.312842] bridge75: port 1(syz_tun) entered blocking state [ 1474.318812] bridge75: port 1(syz_tun) entered disabled state [ 1474.343145] device syz_tun entered promiscuous mode [ 1474.358868] device syz_tun left promiscuous mode [ 1474.388731] bridge75: port 1(syz_tun) entered disabled state 15:23:49 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800ef0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:49 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x2) 15:23:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x74000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1474.488602] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1474.508234] EXT4-fs (loop1): bad geometry: first data block 2883584 is beyond end of filesystem (1080) 15:23:49 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) 15:23:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x2d, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x480, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x651}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000180)=@generic={0x1, 0x7, 0x3}) 15:23:49 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000002d000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1474.689692] bridge76: port 1(syz_tun) entered blocking state [ 1474.718152] bridge76: port 1(syz_tun) entered disabled state [ 1474.725537] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1474.748138] EXT4-fs (loop5): bad geometry: block count 15663160 exceeds size of device (66048 blocks) [ 1474.748568] device syz_tun entered promiscuous mode [ 1474.772148] device syz_tun left promiscuous mode [ 1474.777306] bridge76: port 1(syz_tun) entered disabled state 15:23:49 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801ef0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1474.878484] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1474.920084] EXT4-fs (loop1): bad geometry: first data block 2949120 is beyond end of filesystem (1080) 15:23:50 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:50 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000048000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.045368] bridge77: port 1(syz_tun) entered blocking state [ 1475.076399] bridge77: port 1(syz_tun) entered disabled state 15:23:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x2}, 0x8) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000140)={0x4332, 0xc, [{0xe, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x6}, {0x8}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x9, 0x1}, {0x1, 0x1}, {0x6}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f00000000c0)) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x4e, 0x1ff}, 0xc) semget(0x0, 0x0, 0x4) [ 1475.098035] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1475.115316] device syz_tun entered promiscuous mode [ 1475.137211] device syz_tun left promiscuous mode [ 1475.169021] bridge77: port 1(syz_tun) entered disabled state [ 1475.177553] EXT4-fs (loop5): bad geometry: block count 15663416 exceeds size of device (1024 blocks) 15:23:50 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802ef0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.248337] bridge77: port 1(syz_tun) entered blocking state [ 1475.266623] bridge77: port 1(syz_tun) entered disabled state [ 1475.270607] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1475.286741] device syz_tun entered promiscuous mode [ 1475.294626] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1475.313482] device syz_tun left promiscuous mode [ 1475.318473] bridge77: port 1(syz_tun) entered disabled state 15:23:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x81000000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:50 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000004c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.478033] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x8) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="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") 15:23:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_WIE_OFF(r1, 0x7010) [ 1475.525464] EXT4-fs (loop5): bad geometry: block count 15663672 exceeds size of device (66048 blocks) 15:23:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x1, 0x6, {0x54, 0x3f, 0x800, {0x5, 0xed}, {0x5, 0x2}, @period={0x5d, 0x1, 0x4, 0x6, 0x100, {0x2, 0xb7, 0xfff, 0x8d}, 0x9, &(0x7f0000000140)=[0x6, 0x400, 0x2, 0x9e, 0x8, 0x1c02, 0x7ff, 0x40, 0x3]}}, {0x53, 0xff81, 0x9, {0x1fe0, 0x40}, {0x0, 0x9}, @rumble={0x3ff, 0x7f}}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) [ 1475.573139] bridge78: port 1(syz_tun) entered blocking state [ 1475.594922] bridge78: port 1(syz_tun) entered disabled state [ 1475.616925] device syz_tun entered promiscuous mode 15:23:50 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803ef0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.655400] device syz_tun left promiscuous mode [ 1475.660407] bridge78: port 1(syz_tun) entered disabled state [ 1475.707824] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1475.728852] EXT4-fs (loop1): bad geometry: first data block 4980736 is beyond end of filesystem (1080) 15:23:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x88a8ffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:50 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000060000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.854910] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1475.878832] EXT4-fs (loop5): bad geometry: block count 15663928 exceeds size of device (1024 blocks) 15:23:50 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1475.926849] bridge79: port 1(syz_tun) entered blocking state [ 1475.939242] bridge79: port 1(syz_tun) entered disabled state [ 1475.948174] device syz_tun entered promiscuous mode [ 1475.967432] device syz_tun left promiscuous mode [ 1475.979318] bridge79: port 1(syz_tun) entered disabled state 15:23:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$vsock_stream(0x28, 0x1, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x7530}, 0x17, 0x0, 0xff}, 0x18) [ 1476.037268] bridge79: port 1(syz_tun) entered blocking state [ 1476.060862] bridge79: port 1(syz_tun) entered disabled state [ 1476.078042] device syz_tun entered promiscuous mode [ 1476.098639] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1476.120234] EXT4-fs (loop1): bad geometry: first data block 6291456 is beyond end of filesystem (1080) [ 1476.179951] device syz_tun left promiscuous mode 15:23:51 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000068000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1476.202359] bridge79: port 1(syz_tun) entered disabled state [ 1476.216416] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1476.225832] EXT4-fs (loop5): bad geometry: block count 15728696 exceeds size of device (66048 blocks) 15:23:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r4, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) 15:23:51 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:51 executing program 4: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r0, 0xfff}, 0x8) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x6, 0xd59}) umount2(&(0x7f0000000100)='./file0\x00', 0x5) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x380800, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r0, 0xa6c7}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x4200) [ 1476.344813] bridge80: port 1(syz_tun) entered blocking state [ 1476.351940] bridge80: port 1(syz_tun) entered disabled state [ 1476.367910] device syz_tun entered promiscuous mode [ 1476.425802] device syz_tun left promiscuous mode [ 1476.442752] bridge80: port 1(syz_tun) entered disabled state [ 1476.498012] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x1d3) finit_module(r0, &(0x7f0000000040)='-cgroupposix_acl_access\x00', 0x4) write(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x1000) 15:23:51 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000080)=""/142, 0x8e, 0x20002341, &(0x7f0000000140)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x54800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000280)) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)=0x8a) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000001c0)="1e8a21e7ba19593d67e9001dcebc3f8668211d5c2d11d2001095cf920178a541f4d186e696cef976cdbc9266e8a087e61e596e0ca45515ae45c1d290dada4329b28388e18ac3e2f01eff2521cf392b489c3f6402c58fd42518e9445a031117cf415ce1516a0db45cf5abfdb053514c5d4dba7665348fce3b1b9dbf812f8e6fc99f80946efd6064d28180b9d4affc6d3a02b64cf2fdbe703e104517420b50121992fc564d712727efd469b13a1901edb725aad952df1c23807d24c2", 0xbb) 15:23:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xb9443ced, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x2, 0x2, 0x2ed4}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1476.545653] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:51 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000006c000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1476.618022] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1476.643287] EXT4-fs (loop5): bad geometry: block count 15728952 exceeds size of device (1024 blocks) 15:23:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x1c8a9d81f77fccb3) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1476.710097] bridge81: port 1(syz_tun) entered blocking state [ 1476.727431] bridge81: port 1(syz_tun) entered disabled state [ 1476.746944] device syz_tun entered promiscuous mode 15:23:51 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1476.768626] device syz_tun left promiscuous mode [ 1476.781131] bridge81: port 1(syz_tun) entered disabled state 15:23:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="8ef9dd498e619dd71b18745c075f40ef65d03d9740a30c30cc2c01a9af88cfc213b38e2404dd8bbb9f3a9ccfa8b7fb77e3f5d7ff68c894cf9b0feca955ceff9111b061f2a0dc88a266f659f8a738f074267233e911dacd1e9949d5a172eaf31df655711df2e3ca57471457e9d4cf6ef8fefd592efd364e7330c853b85ee2a166ca3b4e792b3233876998c4744575c7fa3df551f2933fbbc42e8e7bfba862547e6ff1add43d99e5d5e501cc4d73564d5e2c6f2e071dc506013158d365f5686abb26351253480c4afd439d0defa596f14210fd4c42957cdb148a74fc73633123ab0b1658b544b764953c1c41012cd4c2", 0xef}], 0x1, 0xd) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4880}, 0x0) [ 1476.839487] bridge81: port 1(syz_tun) entered blocking state [ 1476.855772] bridge81: port 1(syz_tun) entered disabled state [ 1476.868422] device syz_tun entered promiscuous mode [ 1476.880417] device syz_tun left promiscuous mode [ 1476.910210] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1476.921940] bridge81: port 1(syz_tun) entered disabled state [ 1476.938384] EXT4-fs (loop1): bad geometry: first data block 7077888 is beyond end of filesystem (1080) 15:23:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xc3ffffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:52 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000074000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1477.024630] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1477.042389] EXT4-fs (loop5): bad geometry: block count 15729208 exceeds size of device (66048 blocks) [ 1477.107065] bridge82: port 1(syz_tun) entered blocking state [ 1477.119034] bridge82: port 1(syz_tun) entered disabled state [ 1477.140902] device syz_tun entered promiscuous mode 15:23:52 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1477.180130] device syz_tun left promiscuous mode [ 1477.197661] bridge82: port 1(syz_tun) entered disabled state [ 1477.246992] bridge82: port 1(syz_tun) entered blocking state [ 1477.260326] bridge82: port 1(syz_tun) entered disabled state [ 1477.272446] device syz_tun entered promiscuous mode [ 1477.287292] device syz_tun left promiscuous mode [ 1477.301800] bridge82: port 1(syz_tun) entered disabled state [ 1477.312421] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1477.332189] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xed3c44b9, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f00000000c0)=""/214, 0x1109000, 0x1000, 0x1}, 0x18) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:52 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000007a000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1477.424034] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1477.455551] bridge83: port 1(syz_tun) entered blocking state [ 1477.471222] EXT4-fs (loop5): bad geometry: block count 15729464 exceeds size of device (1024 blocks) [ 1477.496717] bridge83: port 1(syz_tun) entered disabled state [ 1477.519574] device syz_tun entered promiscuous mode 15:23:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000300010800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00'], 0x28}}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000001640)=@abs, &(0x7f00000016c0)=0x6e, 0x80000) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'br\xd5\xd9\x00\x00\x00\x00\x00\x00\xb9S#C\x00', r4}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000280)={@hci={0x1f, r6}, {&(0x7f0000000180)=""/225, 0xe1}, &(0x7f0000000080), 0x22}, 0xa0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:52 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0xffffffffffffff15) [ 1477.532837] device syz_tun left promiscuous mode [ 1477.538078] bridge83: port 1(syz_tun) entered disabled state 15:23:52 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1477.617757] bridge83: port 1(syz_tun) entered blocking state [ 1477.650474] bridge83: port 1(syz_tun) entered disabled state [ 1477.651703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=1244 comm=syz-executor.2 [ 1477.675992] device syz_tun entered promiscuous mode [ 1477.698206] device syz_tun left promiscuous mode [ 1477.704152] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1477.711492] bridge83: port 1(syz_tun) entered disabled state [ 1477.731739] EXT4-fs (loop1): bad geometry: first data block 7995392 is beyond end of filesystem (1080) 15:23:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3, 0xec}) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:52 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000026020100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1477.914698] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1477.926011] EXT4-fs (loop5): bad geometry: block count 15794232 exceeds size of device (1024 blocks) [ 1477.958124] bridge84: port 1(syz_tun) entered blocking state [ 1477.968157] bridge84: port 1(syz_tun) entered disabled state [ 1477.979744] device syz_tun entered promiscuous mode [ 1478.016002] device syz_tun left promiscuous mode [ 1478.029824] bridge84: port 1(syz_tun) entered disabled state 15:23:53 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfcffffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1478.128120] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1478.159876] EXT4-fs (loop1): bad geometry: first data block 36044800 is beyond end of filesystem (1080) 15:23:53 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000030100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1478.257672] bridge85: port 1(syz_tun) entered blocking state [ 1478.264132] bridge85: port 1(syz_tun) entered disabled state [ 1478.272024] device syz_tun entered promiscuous mode [ 1478.286247] device syz_tun left promiscuous mode [ 1478.306632] bridge85: port 1(syz_tun) entered disabled state [ 1478.390709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1275 comm=syz-executor.3 [ 1478.417913] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1478.430590] EXT4-fs (loop5): bad geometry: block count 15794488 exceeds size of device (66048 blocks) 15:23:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x188000) accept4$alg(r1, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000280)=0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000040)=""/189, 0xbd, 0x1, &(0x7f0000000180)={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) getpeername(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000240)=0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1478.446147] bridge85: port 1(syz_tun) entered blocking state [ 1478.479513] bridge85: port 1(syz_tun) entered disabled state 15:23:53 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0xcb) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1478.511716] device syz_tun entered promiscuous mode [ 1478.530714] device syz_tun left promiscuous mode [ 1478.543483] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:53 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1478.557067] bridge85: port 1(syz_tun) entered disabled state [ 1478.568254] EXT4-fs (loop1): bad geometry: first data block 50331648 is beyond end of filesystem (1080) 15:23:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0xffffffe0, 0x9b6, &(0x7f00000000c0)="7080d8568e1555fcbcec16fd426d3ad800cc39189c19c31af0b1978c005590ba687a26ade6f98990bb82804c38dba1c468b5de8e426b02e2a8840c04bd7c49f42a5b7e7b76bbd7504cdcc037bfb59f9cc35838d36e0f668a4cd42f2041367b2ab402c1", &(0x7f0000000140)="88934a7d4497d19966e11a382c3900a06dad9629fcd56210b3921b01b36b4b60e62e99da8cdbdc412f06be644df56e509075813fbc54e62362c15ac726ce4f1470f4703a34ac4a67148c9b90445f3f89fe1d4443344c72ac5b1401d8e99c845c8746a0331dffd25306b5d0177f51081062e170797a7843fa121d81d943832c35115fc109f4ba02b87f705dd8a25c62e45021ae845427377f830f3f59948dbbe0d2962639abbd162f748e0ffd8934", 0x63, 0xae}) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f0000003600)={&(0x7f0000000340)=@x25, 0x80, &(0x7f0000002580)=[{&(0x7f00000003c0)=""/197, 0xc5}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/128, 0x80}, {&(0x7f0000001540)=""/11, 0xb}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x5, &(0x7f0000002600)=""/4096, 0x1000}, 0x100) 15:23:53 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000010040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfeffffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x42, 0x0) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f00000000c0)=0x1ff, 0x4) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1478.767609] bridge86: port 1(syz_tun) entered blocking state [ 1478.782605] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1478.791496] bridge86: port 1(syz_tun) entered disabled state [ 1478.798617] EXT4-fs (loop5): bad geometry: block count 15794744 exceeds size of device (66048 blocks) [ 1478.815407] device syz_tun entered promiscuous mode [ 1478.842331] device syz_tun left promiscuous mode [ 1478.847324] bridge86: port 1(syz_tun) entered disabled state 15:23:53 executing program 0: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0x401) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r1, &(0x7f0000000140)=""/125, 0x3a, 0x2, &(0x7f0000000340)={0x11, 0x8, r2, 0x1, 0x1f, 0x6, @random="ca001dbb6400"}, 0x14) 15:23:53 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f10019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1478.911828] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1478.954186] EXT4-fs (loop1): bad geometry: first data block 68157440 is beyond end of filesystem (1080) 15:23:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$capi20(r2, &(0x7f0000000100)={0x10, 0x9, 0x3, 0x81, 0x401, 0x80000000}, 0x10) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:54 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000028040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1479.102693] bridge87: port 1(syz_tun) entered blocking state [ 1479.123384] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1479.134629] bridge87: port 1(syz_tun) entered disabled state [ 1479.146219] device syz_tun entered promiscuous mode [ 1479.148151] EXT4-fs (loop5): bad geometry: block count 15795000 exceeds size of device (66048 blocks) [ 1479.170780] device syz_tun left promiscuous mode [ 1479.191950] bridge87: port 1(syz_tun) entered disabled state [ 1479.252924] bridge87: port 1(syz_tun) entered blocking state [ 1479.259012] bridge87: port 1(syz_tun) entered disabled state [ 1479.281849] device syz_tun entered promiscuous mode 15:23:54 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1479.296035] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1479.311341] device syz_tun left promiscuous mode [ 1479.322537] bridge87: port 1(syz_tun) entered disabled state [ 1479.341263] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r4, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r4, 0x1ff, 0x4d89bf8d9792f1a1, 0x4, 0x2}, &(0x7f0000000180)=0x18) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) 15:23:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfffff000, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1479.500014] bridge88: port 1(syz_tun) entered blocking state [ 1479.520807] bridge88: port 1(syz_tun) entered disabled state [ 1479.533642] device syz_tun entered promiscuous mode [ 1479.534698] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000540)={'sit0\x00', 0x1, 0x1}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0xa6, 0xfffffffffffffffb, 0x10, 0xf1, @scatter={0x5, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/130, 0x82}, {&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000780)=""/128, 0x80}, {&(0x7f0000000840)=""/36, 0x24}]}, &(0x7f0000000380)="d0a9c2ff2ff7950c1ac02f522a7021c5", &(0x7f00000003c0)=""/172, 0x7ff, 0x10000, 0x2, &(0x7f0000000480)}) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x9, 0x2, [0xf89c, 0x2, 0x8, 0x4, 0x5]}) 15:23:54 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000002a040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x42) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1479.547656] EXT4-fs (loop5): bad geometry: block count 15859768 exceeds size of device (66048 blocks) [ 1479.581796] device syz_tun left promiscuous mode [ 1479.586764] bridge88: port 1(syz_tun) entered disabled state 15:23:54 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000000c0)=""/28, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1479.649748] bridge88: port 1(syz_tun) entered blocking state [ 1479.686765] bridge88: port 1(syz_tun) entered disabled state [ 1479.705906] device syz_tun entered promiscuous mode [ 1479.722595] device syz_tun left promiscuous mode [ 1479.728873] bridge88: port 1(syz_tun) entered disabled state 15:23:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1479.773472] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1479.788652] EXT4-fs (loop1): bad geometry: first data block 69861376 is beyond end of filesystem (1080) 15:23:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) [ 1479.873176] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:54 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000037040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:54 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0x7, 0x1ff, 0x101, {0x0, 0x1c9c380}, 0x1ff, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x440480, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x28, &(0x7f0000000180)}, 0x10) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000140), &(0x7f0000000100)=0xc8) [ 1479.916580] EXT4-fs (loop5): bad geometry: block count 15860024 exceeds size of device (1024 blocks) 15:23:55 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x1cf) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="85", 0xfffffffffffffdc2) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xff, 0x200001) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) [ 1479.973788] bridge89: port 1(syz_tun) entered blocking state [ 1479.988064] bridge89: port 1(syz_tun) entered disabled state [ 1480.010422] device syz_tun entered promiscuous mode 15:23:55 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1480.045815] device syz_tun left promiscuous mode [ 1480.071924] bridge89: port 1(syz_tun) entered disabled state 15:23:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1480.155644] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1480.175367] EXT4-fs (loop1): bad geometry: first data block 70713344 is beyond end of filesystem (1080) [ 1480.298366] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1480.320056] EXT4-fs (loop5): bad geometry: block count 15860280 exceeds size of device (1024 blocks) [ 1480.379999] bridge91: port 1(syz_tun) entered blocking state [ 1480.398829] bridge91: port 1(syz_tun) entered disabled state 15:23:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$cgroup_int(r1, &(0x7f00000000c0)=0xfffffffffffffffb, 0x12) 15:23:55 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000038040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:55 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f20019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1480.429069] device syz_tun entered promiscuous mode [ 1480.459130] device syz_tun left promiscuous mode [ 1480.471898] bridge91: port 1(syz_tun) entered disabled state [ 1480.519592] bridge91: port 1(syz_tun) entered blocking state [ 1480.540358] bridge91: port 1(syz_tun) entered disabled state [ 1480.563891] device syz_tun entered promiscuous mode 15:23:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x80, 0x101, 0x98, &(0x7f00000000c0)="56235dcc87af5113837b0a44f4adb3d28ffee8de1e6092c584bc43f29091309f4e47f5a1117676e66d6e97db9cffdb2db1319472c158c28bac86e098e489eb9f66b1037d2b25dd81a22c2c730c7d3761eca209f9be1bdee2dbc107af9cc4a58511663f9f6d333e2a0681392ddf5055a6c939924395c6e6ed31c204464457d097c83563b55a32c2b7b4614368a360b4a74dd450cd4769b01b"}) [ 1480.588373] device syz_tun left promiscuous mode [ 1480.600416] bridge91: port 1(syz_tun) entered disabled state 15:23:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1480.666940] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1480.679094] EXT4-fs (loop1): bad geometry: first data block 70778880 is beyond end of filesystem (1080) 15:23:55 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000055040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1480.737930] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1480.765037] EXT4-fs (loop5): bad geometry: block count 15860536 exceeds size of device (66048 blocks) [ 1480.811417] bridge92: port 1(syz_tun) entered blocking state [ 1480.840909] bridge92: port 1(syz_tun) entered disabled state 15:23:55 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1480.859252] device syz_tun entered promiscuous mode 15:23:55 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2159, 0xa40) fallocate(0xffffffffffffffff, 0x4, 0x6, 0x6) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x2) [ 1480.916749] device syz_tun left promiscuous mode [ 1480.951456] bridge92: port 1(syz_tun) entered disabled state [ 1480.990275] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1481.025558] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1481.054229] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:56 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) signalfd4(r1, &(0x7f0000000100)={0xf1a700000000000}, 0x8, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x18000000, 0x8100) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040)={0x7f, 0x49, 0xf8, 0x31}, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000001c0)=0x5, 0x2) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x82000, 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) [ 1481.076372] EXT4-fs (loop5): bad geometry: block count 15925304 exceeds size of device (1024 blocks) 15:23:56 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000057040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:56 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000180)=""/132) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x20, r4, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21a00440}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x1000}, 0x4000) [ 1481.255603] bridge93: port 1(syz_tun) entered blocking state [ 1481.274557] bridge93: port 1(syz_tun) entered disabled state [ 1481.298539] device syz_tun entered promiscuous mode [ 1481.347847] device syz_tun left promiscuous mode [ 1481.361782] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1481.373226] bridge93: port 1(syz_tun) entered disabled state [ 1481.385919] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1481.389336] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1481.422180] EXT4-fs (loop5): bad geometry: block count 15925560 exceeds size of device (1024 blocks) [ 1481.459803] bridge93: port 1(syz_tun) entered blocking state [ 1481.478595] bridge93: port 1(syz_tun) entered disabled state 15:23:56 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000005b040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1481.502896] device syz_tun entered promiscuous mode 15:23:56 executing program 4: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x709a, 0x6, 0x6}) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000040)={0xc023}) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:56 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1481.553933] device syz_tun left promiscuous mode [ 1481.558942] bridge93: port 1(syz_tun) entered disabled state 15:23:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1481.700946] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1481.728798] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1481.756132] bridge94: port 1(syz_tun) entered blocking state [ 1481.762831] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1481.771872] bridge94: port 1(syz_tun) entered disabled state [ 1481.778420] EXT4-fs (loop5): bad geometry: block count 15925816 exceeds size of device (66048 blocks) [ 1481.789630] device syz_tun entered promiscuous mode [ 1481.799834] device syz_tun left promiscuous mode 15:23:56 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000005c040100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1481.805154] bridge94: port 1(syz_tun) entered disabled state 15:23:56 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f30019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xfffffffe, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1481.970846] bridge95: port 1(syz_tun) entered blocking state [ 1482.007544] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='proc[:}nodevGPL\x00', r0}, 0x10) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x301000, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r4, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r4, 0x1a, "df1480f4786b746868a86cb9b245489ed42e12c0a50622af2b5f"}, &(0x7f0000000180)=0x22) [ 1482.009249] bridge95: port 1(syz_tun) entered disabled state [ 1482.026522] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1482.041029] device syz_tun entered promiscuous mode [ 1482.055905] device syz_tun left promiscuous mode [ 1482.061066] bridge95: port 1(syz_tun) entered disabled state [ 1482.126905] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1482.131910] bridge95: port 1(syz_tun) entered blocking state [ 1482.147883] bridge95: port 1(syz_tun) entered disabled state [ 1482.160900] EXT4-fs (loop5): bad geometry: block count 15926072 exceeds size of device (66048 blocks) 15:23:57 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000050100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1482.177416] device syz_tun entered promiscuous mode 15:23:57 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r3, 0x33, "1f48dc6dfb01fe5d4211ade05f9cf82ca9a145a87b5e84fb168870bf844b5ba34f7c005ddc19b1ed0449ebf150065921d400d5"}, &(0x7f0000000180)=0x3b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @empty}}, 0x367f, 0x40, 0x5, 0x7fffffff, 0xe6}, 0x98) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1482.206043] device syz_tun left promiscuous mode [ 1482.217830] bridge95: port 1(syz_tun) entered disabled state 15:23:57 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x2a2) 15:23:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:23:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x5, 0x39, 0x1, "dd5ebc54fb9d05b9be9292506b830529e0b3cbed954baf1cbde79177b846a37bde11c6f0d059ab25234aad7d249c741388701d0cabbf2ea71bd4293b3d2ef7", 0x16}, 0x60) 15:23:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x221) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0xffff, 0x7}}) 15:23:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffffffff, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1482.501847] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1482.546055] EXT4-fs (loop1): bad geometry: first data block 83886080 is beyond end of filesystem (1080) [ 1482.568012] bridge96: port 1(syz_tun) entered blocking state [ 1482.588231] bridge96: port 1(syz_tun) entered disabled state 15:23:57 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000060100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1482.626901] device syz_tun entered promiscuous mode [ 1482.637790] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1482.662737] EXT4-fs (loop5): bad geometry: block count 15990840 exceeds size of device (66048 blocks) [ 1482.691931] device syz_tun left promiscuous mode [ 1482.699443] bridge96: port 1(syz_tun) entered disabled state 15:23:57 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1482.767461] bridge96: port 1(syz_tun) entered blocking state [ 1482.791546] bridge96: port 1(syz_tun) entered disabled state [ 1482.808052] device syz_tun entered promiscuous mode [ 1482.838305] device syz_tun left promiscuous mode [ 1482.870406] bridge96: port 1(syz_tun) entered disabled state [ 1482.919307] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0xa, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1482.962142] EXT4-fs (loop1): bad geometry: first data block 100663296 is beyond end of filesystem (1080) [ 1483.035003] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1483.044964] EXT4-fs (loop5): bad geometry: block count 15991096 exceeds size of device (1024 blocks) 15:23:58 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000070100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1483.084158] bridge97: port 1(syz_tun) entered blocking state [ 1483.099201] bridge97: port 1(syz_tun) entered disabled state 15:23:58 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1483.149751] device syz_tun entered promiscuous mode [ 1483.195933] device syz_tun left promiscuous mode [ 1483.214946] bridge97: port 1(syz_tun) entered disabled state 15:23:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0xf, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1483.317577] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1483.337718] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:23:58 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff6e) 15:23:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1483.423200] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:58 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000001c0)={0x1, 0xffff, 0x8, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r3}) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) write$vhci(r2, &(0x7f0000000180)=@HCI_VENDOR_PKT, 0xfffffffffffffe7b) [ 1483.466225] EXT4-fs (loop5): bad geometry: block count 15991352 exceeds size of device (1024 blocks) [ 1483.492293] bridge98: port 1(syz_tun) entered blocking state 15:23:58 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000090100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:58 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000040)=0x80) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x20}) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1483.520840] bridge98: port 1(syz_tun) entered disabled state [ 1483.557985] device syz_tun entered promiscuous mode 15:23:58 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f40019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1483.618937] device syz_tun left promiscuous mode [ 1483.660326] bridge98: port 1(syz_tun) entered disabled state [ 1483.768641] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:23:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x10, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:58 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) dup(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)={0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @reserved="5db7104afb349bcd3a099ff8e5c9924a380af4ce337d46349ddef96caaee128f"}}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000240)={r5}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0xfdd7) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r7, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1483.809658] EXT4-fs (loop1): bad geometry: first data block 150994944 is beyond end of filesystem (1080) [ 1483.825175] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1483.858568] EXT4-fs (loop5): bad geometry: block count 15991608 exceeds size of device (1024 blocks) [ 1483.887805] bridge99: port 1(syz_tun) entered blocking state [ 1483.903051] bridge99: port 1(syz_tun) entered disabled state 15:23:58 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000000a0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1483.923715] device syz_tun entered promiscuous mode 15:23:59 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1483.960607] device syz_tun left promiscuous mode [ 1483.992728] bridge99: port 1(syz_tun) entered disabled state 15:23:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x25, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1484.139239] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1484.162089] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1484.199799] bridge100: port 1(syz_tun) entered blocking state [ 1484.210929] bridge100: port 1(syz_tun) entered disabled state [ 1484.223587] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1484.226214] device syz_tun entered promiscuous mode 15:23:59 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000000c0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1484.252632] EXT4-fs (loop5): bad geometry: block count 16056376 exceeds size of device (1024 blocks) [ 1484.274376] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1484.296216] device syz_tun left promiscuous mode [ 1484.308118] bridge100: port 1(syz_tun) entered disabled state 15:23:59 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=@v3={0x3000000, [{0x0, 0x7}, {0x5, 0x101}], r1}, 0x18, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0x3, @null, r1}) 15:23:59 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1484.404409] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1484.431813] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1484.440949] EXT4-fs (loop1): bad geometry: first data block 201326592 is beyond end of filesystem (1080) 15:23:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:23:59 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000004100100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000640)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100940, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r4}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00\x00\x00\x00\x00\x00\xa6\x11z\xe7\xe8\xeeJr\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r5, 0x86, 0xcb}, 0x0, &(0x7f0000000180)="bed300d8b167e4041724c024b03772256162ce062b82d4ee097d24840d35825ceeec49a1b582d8849e2baad5a46772a0b6c3e7e215b9427173522c05a7c0a83ebf6fcbd22500eea5dca348391c5b9df56f13513d3055174a19067dc93b0384ece52f9d7ec242d20aea2f2f7923c68a3531333c262b6ad2de725d3799055267a2b8297e5bd2d2", &(0x7f0000000240)=""/203) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00', 0x4) [ 1484.598546] bridge101: port 1(syz_tun) entered blocking state [ 1484.609317] bridge101: port 1(syz_tun) entered disabled state [ 1484.633169] device syz_tun entered promiscuous mode 15:23:59 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0x3f2, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x4, 0x8, 0x9b6d4e019fd05c18, 0x70bd2b, 0x25dfdbfd, {0xc, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) r3 = getuid() getgroups(0x3cd, &(0x7f00000000c0)=[0xee00, 0xee01]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x10003, 0xe8a710893b91424d, 0x81002, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r2, r3, r4}, 0xc) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1484.682816] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1484.715087] EXT4-fs (loop5): bad geometry: block count 16056632 exceeds size of device (66048 blocks) 15:23:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1484.743493] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1484.764652] EXT4-fs (loop1): bad geometry: first data block 268697600 is beyond end of filesystem (1080) 15:23:59 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:23:59 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000140100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1484.817210] device syz_tun left promiscuous mode [ 1484.837102] bridge101: port 1(syz_tun) entered disabled state [ 1484.883317] bridge102: port 1(syz_tun) entered blocking state [ 1484.891074] bridge102: port 1(syz_tun) entered disabled state [ 1484.903169] device syz_tun entered promiscuous mode 15:23:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0xec0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1485.026152] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.053894] EXT4-fs (loop5): bad geometry: block count 16056888 exceeds size of device (66048 blocks) [ 1485.072422] device syz_tun left promiscuous mode [ 1485.076953] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.088504] bridge102: port 1(syz_tun) entered disabled state [ 1485.099859] EXT4-fs (loop1): bad geometry: first data block 335544320 is beyond end of filesystem (1080) 15:24:00 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f50019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:00 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000200100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1485.133295] bridge103: port 1(syz_tun) entered blocking state [ 1485.139320] bridge103: port 1(syz_tun) entered disabled state [ 1485.162345] device syz_tun entered promiscuous mode 15:24:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x6, 0xce) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa42, 0x4000) 15:24:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x33fe0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1485.326201] device syz_tun left promiscuous mode [ 1485.336438] bridge103: port 1(syz_tun) entered disabled state [ 1485.385567] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.396494] bridge104: port 1(syz_tun) entered blocking state [ 1485.404544] EXT4-fs (loop5): bad geometry: block count 16057144 exceeds size of device (66048 blocks) [ 1485.413276] bridge104: port 1(syz_tun) entered disabled state 15:24:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1485.441417] device syz_tun entered promiscuous mode 15:24:00 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x20002728, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1485.513319] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.532549] EXT4-fs (loop1): bad geometry: first data block 536870912 is beyond end of filesystem (1080) 15:24:00 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcc) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 15:24:00 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000220100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1485.683517] device syz_tun left promiscuous mode [ 1485.696405] bridge104: port 1(syz_tun) entered disabled state [ 1485.710496] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.726557] EXT4-fs (loop5): bad geometry: block count 16121912 exceeds size of device (1024 blocks) [ 1485.763444] bridge105: port 1(syz_tun) entered blocking state [ 1485.769856] bridge105: port 1(syz_tun) entered disabled state [ 1485.791764] device syz_tun entered promiscuous mode 15:24:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x7ffff000, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:24:00 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1485.899349] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1485.929261] EXT4-fs (loop1): bad geometry: first data block 570425344 is beyond end of filesystem (1080) 15:24:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000230100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1485.971202] device syz_tun left promiscuous mode [ 1485.980265] bridge105: port 1(syz_tun) entered disabled state [ 1486.053597] bridge106: port 1(syz_tun) entered blocking state [ 1486.087770] bridge106: port 1(syz_tun) entered disabled state [ 1486.095156] device syz_tun entered promiscuous mode 15:24:01 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0xcb) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(r0, r2) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f00000000c0), &(0x7f0000000080)=0x32b) [ 1486.104275] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.128525] EXT4-fs (loop5): bad geometry: block count 16122168 exceeds size of device (66048 blocks) 15:24:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0xfffffdef, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:24:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1486.222082] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.231079] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1486.269947] device syz_tun left promiscuous mode [ 1486.280310] bridge106: port 1(syz_tun) entered disabled state 15:24:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d6", 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0xde) 15:24:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000f6250100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1486.323511] bridge107: port 1(syz_tun) entered blocking state [ 1486.340159] bridge107: port 1(syz_tun) entered disabled state [ 1486.376203] device syz_tun entered promiscuous mode 15:24:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1486.415417] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.428409] EXT4-fs (loop5): bad geometry: block count 16122424 exceeds size of device (66048 blocks) 15:24:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="978e0be2f365fc6c1ab6aa5037f5c914e499a10b37ad2744c890d5a3ef85b85370d9d40419868b71cc683fb4ec07ab6cf184381f396747764f6c258f63a2be64c911e9bbde635593f607dcefedf89fb8ef904d4cd8f1173a749bc3e02706564241944cc112de8403fd87db963f818578e889f13577029a271f072ea31dcf4a29de558b5a521d306ff0a0ff", 0x8b}], 0x10000000000001d1, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x0, 0xf, 0x0, 0x3, 0x7, 0x20, &(0x7f0000000040)="66180a91cef28c"}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0xa}}, 0x8) 15:24:01 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f60019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1486.534959] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.552073] EXT4-fs (loop1): bad geometry: first data block 636878848 is beyond end of filesystem (1080) [ 1486.558047] device syz_tun left promiscuous mode [ 1486.571819] bridge107: port 1(syz_tun) entered disabled state [ 1486.600752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pig=1764 comm=syz-executor.3 15:24:01 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000fb250100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:01 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) listen(r0, 0x200) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000100), &(0x7f0000000040)=0x21f) [ 1486.648786] bridge108: port 1(syz_tun) entered blocking state [ 1486.678641] bridge108: port 1(syz_tun) entered disabled state [ 1486.697067] device syz_tun entered promiscuous mode [ 1486.751718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pig=1775 comm=syz-executor.3 15:24:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1486.841416] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.850269] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1486.864553] EXT4-fs (loop1): bad geometry: first data block 637206528 is beyond end of filesystem (1080) [ 1486.876256] EXT4-fs (loop5): bad geometry: block count 16122680 exceeds size of device (66048 blocks) [ 1486.900537] device syz_tun left promiscuous mode [ 1486.911875] bridge108: port 1(syz_tun) entered disabled state 15:24:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1486.948286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=1784 comm=syz-executor.3 [ 1486.984201] bridge109: port 1(syz_tun) entered blocking state 15:24:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14081000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r2, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe77}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 15:24:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000002260100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1486.993199] bridge109: port 1(syz_tun) entered disabled state [ 1487.012118] device syz_tun entered promiscuous mode 15:24:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x4, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1487.054278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=1786 comm=syz-executor.3 15:24:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000000000bd06f2c13600000000000000000000000000000067000000000000000000000000000000000000000000000000000000000000000000000000000000beb146bee082ad3f3d2f06f5892fb55ff7cee51a643b87777b255d9b25151ea0474c7826006673297f38307a86a2923dc46a6201a35ccd31705400e63ca4c8e8785aa29eff2cef45fa03cca0337f448bf7d90bf0c4620e01da5fb61e6f7b8345e185fa569622a300"/183]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1487.240426] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1487.252584] device syz_tun left promiscuous mode [ 1487.257916] EXT4-fs (loop5): bad geometry: block count 16187448 exceeds size of device (1024 blocks) [ 1487.269217] bridge109: port 1(syz_tun) entered disabled state [ 1487.289583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=1802 comm=syz-executor.3 [ 1487.315151] bridge110: port 1(syz_tun) entered blocking state [ 1487.322146] bridge110: port 1(syz_tun) entered disabled state [ 1487.330037] device syz_tun entered promiscuous mode [ 1487.340578] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1487.368568] EXT4-fs (loop1): bad geometry: first data block 637665280 is beyond end of filesystem (1080) 15:24:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1487.387735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=1807 comm=syz-executor.3 15:24:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x5, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:24:02 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000004280100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1487.585972] device syz_tun left promiscuous mode 15:24:02 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1487.608704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=1816 comm=syz-executor.3 [ 1487.610383] bridge110: port 1(syz_tun) entered disabled state [ 1487.655699] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1487.672637] EXT4-fs (loop5): bad geometry: block count 16187704 exceeds size of device (1024 blocks) [ 1487.690403] bridge111: port 1(syz_tun) entered blocking state 15:24:02 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1487.708223] bridge111: port 1(syz_tun) entered disabled state [ 1487.718661] device syz_tun entered promiscuous mode [ 1487.738742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=1824 comm=syz-executor.3 15:24:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1487.798274] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1487.822693] EXT4-fs (loop1): bad geometry: first data block 671350784 is beyond end of filesystem (1080) [ 1487.858069] device syz_tun left promiscuous mode [ 1487.866432] bridge111: port 1(syz_tun) entered disabled state [ 1487.900312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pig=1832 comm=syz-executor.3 15:24:03 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x89cad2635ab0d9ed, 0x1}}, 0x175) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r3}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) chdir(&(0x7f0000000300)='./file0/file0\x00') vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB='2'], 0x1) lseek(r5, 0x0, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r6, 0x81}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0xfe1092e5b4bea7b8, 0x0, [0x100, 0xca4, 0xfffffffb, 0x8, 0x40, 0x7, 0xe87, 0x5, 0xfff, 0x1, 0x3f, 0x0, 0xb7, 0x7f, 0xb60c, 0x6]}, {0x71, 0x0, [0x9, 0xfffffffe, 0x6b2, 0x1, 0x1, 0x0, 0x4, 0x800, 0x4, 0xfffff96d, 0x1f, 0x2, 0x81, 0x3, 0xcc, 0x77e]}, {0x67, 0x0, [0x5, 0x8cb4, 0x3f, 0xbd, 0x5, 0x80000001, 0x20, 0x20, 0x2, 0x6, 0x81, 0xd, 0x3, 0x200, 0x5, 0x7]}], r6, 0x1, 0x1, 0xd8}}, 0x20) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1487.952567] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1487.972002] EXT4-fs (loop5): bad geometry: block count 16187960 exceeds size of device (1024 blocks) [ 1487.975162] bridge112: port 1(syz_tun) entered blocking state [ 1487.991707] bridge112: port 1(syz_tun) entered disabled state 15:24:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000042a0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1487.999388] device syz_tun entered promiscuous mode [ 1488.030669] device syz_tun left promiscuous mode 15:24:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f70019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1488.051891] bridge112: port 1(syz_tun) entered disabled state [ 1488.075433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pig=1843 comm=syz-executor.3 15:24:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:24:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="439a6be6232bb6a37e7bf8a63a6847e3b343ef69822e", 0x16) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="96", 0x1) [ 1488.245178] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1488.260165] bridge113: port 1(syz_tun) entered blocking state [ 1488.273023] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1488.284303] bridge113: port 1(syz_tun) entered disabled state [ 1488.293163] device syz_tun entered promiscuous mode 15:24:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1488.336859] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1488.370722] EXT4-fs (loop5): bad geometry: block count 16188216 exceeds size of device (66048 blocks) 15:24:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000002c0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800f80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1488.456414] device syz_tun left promiscuous mode [ 1488.467998] bridge113: port 1(syz_tun) entered disabled state 15:24:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="335f0029acfb431b5f7626000400"], 0x14}, 0x1, 0x0, 0x0, 0xd0949c2f665f13d7}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r5, 0x4, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r6, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$netrom_NETROM_IDLE(r7, 0x103, 0x7, &(0x7f0000000280)=0x200, &(0x7f0000000300)=0x4) [ 1488.523500] bridge114: port 1(syz_tun) entered blocking state [ 1488.538634] bridge114: port 1(syz_tun) entered disabled state [ 1488.556287] device syz_tun entered promiscuous mode [ 1488.608984] device syz_tun left promiscuous mode [ 1488.651345] bridge114: port 1(syz_tun) entered disabled state [ 1488.665570] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1488.687197] EXT4-fs (loop5): bad geometry: block count 16252984 exceeds size of device (1024 blocks) 15:24:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1488.707674] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1488.730557] EXT4-fs (loop1): bad geometry: first data block 738197504 is beyond end of filesystem (1080) 15:24:03 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801f80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:03 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000002d0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x1, 0x1}, 0x10) [ 1488.822250] bridge116: port 1(syz_tun) entered blocking state [ 1488.852945] bridge116: port 1(syz_tun) entered disabled state [ 1488.860034] device syz_tun entered promiscuous mode [ 1488.925808] device syz_tun left promiscuous mode [ 1488.930811] bridge116: port 1(syz_tun) entered disabled state [ 1488.946480] Bluetooth: Short BCSP packet [ 1488.970135] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1488.987160] EXT4-fs (loop5): bad geometry: block count 16253240 exceeds size of device (1024 blocks) 15:24:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:24:04 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802f80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1489.033743] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1489.061684] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:24:04 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000004370100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1489.159787] bridge117: port 1(syz_tun) entered blocking state [ 1489.178419] bridge117: port 1(syz_tun) entered disabled state [ 1489.199457] device syz_tun entered promiscuous mode [ 1489.206225] Bluetooth: Error in BCSP hdr checksum [ 1489.252282] device syz_tun left promiscuous mode [ 1489.269433] bridge117: port 1(syz_tun) entered disabled state [ 1489.294162] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1489.327121] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) 15:24:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0xb, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1489.339684] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1489.362485] EXT4-fs (loop5): bad geometry: block count 16253496 exceeds size of device (66048 blocks) 15:24:04 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000004380100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:24:04 executing program 5: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x159, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803f80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 1489.499192] bridge118: port 1(syz_tun) entered blocking state [ 1489.522260] bridge118: port 1(syz_tun) entered disabled state [ 1489.541827] device syz_tun entered promiscuous mode 15:24:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0xc, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1489.670483] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1489.686821] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1024 blocks) [ 1489.718973] device syz_tun left promiscuous mode [ 1489.719812] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1489.737170] bridge118: port 1(syz_tun) entered disabled state [ 1489.746010] EXT4-fs (loop5): bad geometry: block count 16253752 exceeds size of device (66048 blocks) [ 1489.786742] bridge119: port 1(syz_tun) entered blocking state [ 1489.810584] bridge119: port 1(syz_tun) entered disabled state [ 1489.848812] device syz_tun entered promiscuous mode [ 1490.713415] Bluetooth: hci0: command 0x1003 tx timeout [ 1490.719556] Bluetooth: hci0: sending frame failed (-49) [ 1492.791665] Bluetooth: hci0: command 0x1001 tx timeout [ 1492.797117] Bluetooth: hci0: sending frame failed (-49) [ 1494.871661] Bluetooth: hci0: command 0x1009 tx timeout [ 1498.956147] ================================================================== [ 1498.963916] BUG: KASAN: use-after-free in kfree_skb+0x38/0x390 [ 1498.969900] Read of size 4 at addr ffff888095913de4 by task syz-executor.0/1876 [ 1498.978809] [ 1498.980601] CPU: 1 PID: 1876 Comm: syz-executor.0 Not tainted 4.19.83 #0 [ 1498.987439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1498.996838] Call Trace: [ 1498.999433] dump_stack+0x172/0x1f0 [ 1499.003120] ? kfree_skb+0x38/0x390 [ 1499.006753] print_address_description.cold+0x7c/0x20d [ 1499.012171] ? kfree_skb+0x38/0x390 [ 1499.015837] kasan_report.cold+0x8c/0x2ba [ 1499.019988] check_memory_region+0x123/0x190 [ 1499.024388] kasan_check_read+0x11/0x20 [ 1499.028348] kfree_skb+0x38/0x390 [ 1499.031880] bcsp_close+0xc7/0x130 [ 1499.035428] hci_uart_tty_close+0x1ea/0x250 [ 1499.039735] ? hci_uart_close+0x50/0x50 [ 1499.043766] tty_ldisc_close.isra.0+0xaf/0xe0 [ 1499.048272] tty_ldisc_kill+0x4b/0xc0 [ 1499.052102] tty_ldisc_release+0xc6/0x280 [ 1499.056309] tty_release_struct+0x1b/0x50 [ 1499.060454] tty_release+0xbcb/0xe90 [ 1499.064178] ? put_tty_driver+0x20/0x20 [ 1499.068140] __fput+0x2dd/0x8b0 [ 1499.071409] ____fput+0x16/0x20 [ 1499.074686] task_work_run+0x145/0x1c0 [ 1499.078580] exit_to_usermode_loop+0x273/0x2c0 [ 1499.083152] do_syscall_64+0x53d/0x620 [ 1499.087042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1499.092250] RIP: 0033:0x413db1 [ 1499.095431] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1499.114320] RSP: 002b:00007ffecb09f720 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1499.122016] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 1499.129270] RDX: 0000001b31f20000 RSI: 0000000000000a8e RDI: 0000000000000003 [ 1499.136539] RBP: 0000000000000001 R08: 00000000f1426a8f R09: ffffffffffffffff [ 1499.143796] R10: 00007ffecb09f800 R11: 0000000000000293 R12: 000000000075c9a0 [ 1499.151066] R13: 000000000075c9a0 R14: 0000000000761428 R15: 000000000075bf2c [ 1499.158353] [ 1499.160043] Allocated by task 792: [ 1499.163600] save_stack+0x45/0xd0 [ 1499.167038] kasan_kmalloc+0xce/0xf0 [ 1499.170747] kasan_slab_alloc+0xf/0x20 [ 1499.174629] kmem_cache_alloc_node+0x144/0x710 [ 1499.179198] __alloc_skb+0xd5/0x5f0 [ 1499.182809] bcsp_recv+0x8c7/0x13a0 [ 1499.186501] hci_uart_tty_receive+0x225/0x530 [ 1499.190987] tty_ldisc_receive_buf+0x15f/0x1c0 [ 1499.195554] tty_port_default_receive_buf+0x7d/0xb0 [ 1499.200600] flush_to_ldisc+0x222/0x390 [ 1499.204569] process_one_work+0x989/0x1750 [ 1499.208817] worker_thread+0x98/0xe40 [ 1499.212615] kthread+0x354/0x420 [ 1499.215979] ret_from_fork+0x24/0x30 [ 1499.219707] [ 1499.221339] Freed by task 792: [ 1499.224524] save_stack+0x45/0xd0 [ 1499.227988] __kasan_slab_free+0x102/0x150 [ 1499.232214] kasan_slab_free+0xe/0x10 [ 1499.236008] kmem_cache_free+0x86/0x260 [ 1499.239976] kfree_skbmem+0xcb/0x150 [ 1499.243681] kfree_skb+0xf0/0x390 [ 1499.247119] bcsp_recv+0x2d8/0x13a0 [ 1499.250733] hci_uart_tty_receive+0x225/0x530 [ 1499.255223] tty_ldisc_receive_buf+0x15f/0x1c0 [ 1499.259803] tty_port_default_receive_buf+0x7d/0xb0 [ 1499.264804] flush_to_ldisc+0x222/0x390 [ 1499.268764] process_one_work+0x989/0x1750 [ 1499.272980] worker_thread+0x98/0xe40 [ 1499.276794] kthread+0x354/0x420 [ 1499.280186] ret_from_fork+0x24/0x30 [ 1499.283883] [ 1499.285499] The buggy address belongs to the object at ffff888095913d00 [ 1499.285499] which belongs to the cache skbuff_head_cache of size 232 [ 1499.298669] The buggy address is located 228 bytes inside of [ 1499.298669] 232-byte region [ffff888095913d00, ffff888095913de8) [ 1499.310702] The buggy address belongs to the page: [ 1499.315642] page:ffffea00025644c0 count:1 mapcount:0 mapping:ffff8880aa347ac0 index:0x0 [ 1499.323774] flags: 0x1fffc0000000100(slab) [ 1499.328010] raw: 01fffc0000000100 ffffea0002281448 ffffea00023aac88 ffff8880aa347ac0 [ 1499.336002] raw: 0000000000000000 ffff888095913080 000000010000000c 0000000000000000 [ 1499.343991] page dumped because: kasan: bad access detected [ 1499.349848] [ 1499.351573] Memory state around the buggy address: [ 1499.356518] ffff888095913c80: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 1499.363999] ffff888095913d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1499.371367] >ffff888095913d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 1499.378710] ^ [ 1499.385185] ffff888095913e00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1499.392546] ffff888095913e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1499.400456] ================================================================== [ 1499.407801] Disabling lock debugging due to kernel taint [ 1499.419199] Kernel panic - not syncing: panic_on_warn set ... [ 1499.419199] [ 1499.426627] CPU: 0 PID: 1876 Comm: syz-executor.0 Tainted: G B 4.19.83 #0 [ 1499.434865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1499.444225] Call Trace: [ 1499.446828] dump_stack+0x172/0x1f0 [ 1499.450461] ? kfree_skb+0x38/0x390 [ 1499.454090] panic+0x26a/0x50e [ 1499.457289] ? __warn_printk+0xf3/0xf3 [ 1499.461176] ? kfree_skb+0x38/0x390 [ 1499.464807] ? preempt_schedule+0x4b/0x60 [ 1499.468965] ? ___preempt_schedule+0x16/0x18 [ 1499.473636] ? trace_hardirqs_on+0x5e/0x220 [ 1499.477961] ? kfree_skb+0x38/0x390 [ 1499.481603] kasan_end_report+0x47/0x4f [ 1499.485674] kasan_report.cold+0xa9/0x2ba [ 1499.489827] check_memory_region+0x123/0x190 [ 1499.494236] kasan_check_read+0x11/0x20 [ 1499.498326] kfree_skb+0x38/0x390 [ 1499.501786] bcsp_close+0xc7/0x130 [ 1499.505346] hci_uart_tty_close+0x1ea/0x250 [ 1499.509671] ? hci_uart_close+0x50/0x50 [ 1499.513653] tty_ldisc_close.isra.0+0xaf/0xe0 [ 1499.518154] tty_ldisc_kill+0x4b/0xc0 [ 1499.521956] tty_ldisc_release+0xc6/0x280 [ 1499.526104] tty_release_struct+0x1b/0x50 [ 1499.530250] tty_release+0xbcb/0xe90 [ 1499.533971] ? put_tty_driver+0x20/0x20 [ 1499.537946] __fput+0x2dd/0x8b0 [ 1499.541227] ____fput+0x16/0x20 [ 1499.544508] task_work_run+0x145/0x1c0 [ 1499.548490] exit_to_usermode_loop+0x273/0x2c0 [ 1499.553177] do_syscall_64+0x53d/0x620 [ 1499.557070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1499.562277] RIP: 0033:0x413db1 [ 1499.565471] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1499.587011] RSP: 002b:00007ffecb09f720 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1499.594739] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 1499.602021] RDX: 0000001b31f20000 RSI: 0000000000000a8e RDI: 0000000000000003 [ 1499.609293] RBP: 0000000000000001 R08: 00000000f1426a8f R09: ffffffffffffffff [ 1499.616565] R10: 00007ffecb09f800 R11: 0000000000000293 R12: 000000000075c9a0 [ 1499.623833] R13: 000000000075c9a0 R14: 0000000000761428 R15: 000000000075bf2c [ 1499.632057] Kernel Offset: disabled [ 1499.635683] Rebooting in 86400 seconds..