[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2020/06/16 09:14:18 fuzzer started 2020/06/16 09:14:18 dialing manager at 10.128.0.105:43759 2020/06/16 09:14:18 syscalls: 3085 2020/06/16 09:14:18 code coverage: enabled 2020/06/16 09:14:18 comparison tracing: enabled 2020/06/16 09:14:18 extra coverage: enabled 2020/06/16 09:14:18 setuid sandbox: enabled 2020/06/16 09:14:18 namespace sandbox: enabled 2020/06/16 09:14:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/16 09:14:18 fault injection: enabled 2020/06/16 09:14:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/16 09:14:18 net packet injection: enabled 2020/06/16 09:14:18 net device setup: enabled 2020/06/16 09:14:18 concurrency sanitizer: enabled 2020/06/16 09:14:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/16 09:14:18 USB emulation: enabled syzkaller login: [ 57.124561][ T8918] KCSAN: could not find function: '_find_next_bit' [ 60.273604][ T8918] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/16 09:14:26 suppressing KCSAN reports in functions: 'pcpu_alloc' 'find_get_pages_range_tag' 'kauditd_thread' '__get_user_pages' 'iptunnel_xmit' 'audit_log_start' 'wbt_done' 'do_exit' 'ep_poll' 'ext4_free_inodes_count' '__bforget' 'snd_seq_check_queue' 'n_tty_receive_buf_common' 'generic_write_end' 'blk_mq_get_request' 'do_syslog' '__ext4_new_inode' '_find_next_bit' '__x64_sys_ptrace' 'filemap_map_pages' 'mod_timer' '__splice_from_pipe' 'do_wait' 'exit_signals' 'file_update_time' '__dev_queue_xmit' 'dd_has_work' 'generic_file_read_iter' 'padata_find_next' 'ext4_mark_iloc_dirty' '__send_signal' 'kcm_rfree' 'fsnotify' 'pipe_double_lock' 'run_timer_softirq' 'ktime_get_real_seconds' 'xas_clear_mark' 'ext4_ext_try_to_merge_right' 'futex_wait_queue_me' 'tick_sched_do_timer' 'generic_fillattr' 'tick_nohz_next_event' 'af_alg_sendpage' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'page_counter_charge' 'shmem_file_read_iter' 'add_timer' 'generic_update_time' 'echo_char' '__bpf_lru_node_move_in' 'tick_nohz_idle_stop_tick' 'fat16_ent_put' 'do_nanosleep' 'io_sq_thread' 'ktime_get_seconds' 'ext4_writepages' 'copy_process' 09:17:41 executing program 0: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0xd, 0x85, 0x3, 0x0, 0x3, 0x8d, 0x1ff}, {0xc0000000, 0x53de, 0x6, 0x8, 0x8, 0x7, 0xb8080000}, {0xb, 0x656, 0x4, 0xa17, 0x3, 0xe7, 0x1181}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x0, r0, &(0x7f0000000080), 0x2, &(0x7f0000000100)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x81, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x90) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000380)={0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, '/proc/capi/capi20\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000580)={0x1, 0x8, 0x800}) r6 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYNAME(r6, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, 0xe, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x48000) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000740)={0x0, @ipx={0x4, 0x4, 0x7ff, "33c2c3c4ea89", 0x16}, @vsock, @hci={0x1f, 0xffffffffffffffff, 0x4}, 0x1, 0x0, 0x0, 0x0, 0x738, &(0x7f0000000700)='macvtap0\x00', 0x1, 0x3, 0x3465}) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000840)={0x1, &(0x7f0000000800)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r8, 0xc0086421, &(0x7f0000000880)={r9, 0x1}) sendmsg$nl_netfilter(r7, &(0x7f0000002dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000000900)={0x2470, 0x9, 0x9, 0x5, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x7}, [@nested={0x359, 0x3f, 0x0, 0x1, [@generic="ea4faf899116ab8d36a24becc34ed58db2ab01a500524d906d8a71d1803c1b7091418de5365bcdc01f3e65d235b34170dc45f14562b4d1d084eced216cfe8bdfb90dfb091183e84ee3f48a824c3f4ba7f4538073c58f1b5f325a157b836f4ee74dbbedf2e689ba9749b5d493ebb7ca7ea42216b987e0171465f5ffbb9a6a33607ebc204c7bbd3442609c", @generic="a3ae23a532ae7aa48d2b69db29477c007f7eb4783aa52e2f8dd5676ed2167959eb47f6938d515fe634f61faf403b0ccfe43cd5522fd3c08008f977f5273e8a38bcfe8e2488eb4750a179fee301bda49a115809002f3b170c515e62525c115dc27da012a7b1818cfa802ecfc66d3dfeef21bdc49f5f5850b76a1bd5a42681b44822d3918c64b0f8fb3926db6f617319ab831290e533263a1b570a78ecbaf351188c84bba5de0fff83cfa185e9301ae8", @generic="af10a39dd18b7e289f4368599c0fe2c976c221409435488708364fa2dd66dcc7a3117b602791a6dc296d886a98616a570588f73d6d93d2bfabce833575ec3a28ea768602d468ce84abe25f9727b087afe1c67eb6514971dcf5ff34747e4771490dd190881a616b87b1d346497591e51da1fcacfd69f31a16561ef0fa6f24b3092513235a0de6705e16", @generic="ddc59084cc00629e4dcc48d71d2739034a089872df72d42d6db283cdb233de55dc2365cf7034b2a4c37f4ea9f8ca60e6f6eb298d30f3f9d3c36871a1ab8f321aa7aff3debff80ae573469ee3fefcfa5285b88fab0f6a47703a84f1d645eb306b2de813696e1c8bf915b189c62ac5139c778152d794f26094b4efbf155242fab82c459e61d6910ee481c73dceefd3d81cef69676db4c671abd1abe1d5beaa813b652b3b6a794e1320607ade3749b4df59ebd57cdae84715dc74c96193dfea33556b282daa042f67cc64893a9e0998cf8104253b6669efc287c8d532bfc0", @generic="c0be92183e6052044ea97ccbba0be9c2cce5e0cd6b5de99fe3f2adb15f0bf283e626ef31ae482adde2eefd85c30b6a607747f8f0028920af190a008a37b9b36fb2eeb6bb1711204fd2fbdeeca9db7b5b555ca11948abdae0d45155b517cbe0d93fe1331f20bd4458b9f85e9050ebcb3ee98cecc830efccca657c4016d9263b858a41b61ed098568ec1dbfeefba47a8d5053f411c6a9d58a205670fec1986d6715ff522647f4574ed8e351d8fdcbf7ff9a84e02620136"]}, @generic="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", @generic="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", @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@remote}, @generic="bafda9cd133f82366e427110939a9b054f22ca1b33da0c421ff57f9e1f253146485d500d11795019ccb3c2d257a45910a61d1889075ba2300b080d223e8bb99251c51e03efd1ed904055fbbddccf65a76106c95390c50c76fead4e43ed20d4a348fb3b251bae1d6c5390237a6e52975ca6daea15e409e5eeef1fee7b1c794fa69fcf08fae981cd6503a22e6c7c2c7191a91c573714f279fb90b199343f6332f7543ca068dcd733035baaa2985a55797f404918ef7773242076d1ab482483a99c0c1b35f14ee818b23504b98db15e0c3dfe1043c79353896ff878cde100b5dc4cd7920790b7a875b2501c5cae66ec67301728fb0d341952"]}, 0x2470}, 0x1, 0x0, 0x0, 0x100400d1}, 0x40080) [ 257.268958][ T8925] IPVS: ftp: loaded support on port[0] = 21 [ 257.351377][ T8925] chnl_net:caif_netlink_parms(): no params data found 09:17:41 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0xfff80000, 0x5, 0x4}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000140)) semget(0x2, 0x1, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f00000001c0)}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88e80, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x0, 0x0, 0x31, 0x0, "6903f41226a843a2837d1f6b49b53f49c85a03ae17e9f11d9519949cc45f81112f5fb97fa9419808373ff2f495dabe099073faec12b76fdb25e1cdf83676eebe47e2fb3c5075b1b72461563018efbd67"}, 0xd8) r4 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000380)) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000003c0)={0x3, 0x6, 0x4000000000}) r5 = gettid() sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)={0x74, 0x10, 0x8, 0xd61c, 0x25dfdbfd, "", [@generic="38e4d93e3fe7ebde32765559c39820b83e85a0998db4d53a471d09b7dec00cd53fe43ad6a95080df", @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x80}, @typed={0x8, 0x7e, 0x0, 0x0, @pid=r5}, @generic="33269bfb5375b49c072306f274297f44d864452ff101baa36bffa605cf65a98c2e05b9f140821be327"]}, 0x74}], 0x1, &(0x7f00000004c0), 0x0, 0x8000}, 0x40000) syz_emit_ethernet(0x12d9, &(0x7f0000000540)={@random="109a8556c228", @empty, @void, {@mpls_mc={0x8848, {[{0x51}, {0x1, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x5}, {0x99, 0x0, 0x1}, {}, {0x1ff}, {0x6d8a}], @ipv6=@gre_packet={0x3, 0x6, 'o])', 0x1283, 0x2f, 0x1, @mcast1, @loopback, {[@routing={0x3c, 0x2, 0x2, 0x81, 0x0, [@rand_addr=' \x01\x00']}, @routing={0x3b, 0xc, 0x1, 0x4, 0x0, [@remote, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast2]}, @srh={0x3b, 0xa, 0x4, 0x5, 0x1, 0x64, 0x12b9, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x16}, @loopback]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8f, 0x3, [0x40], "77a150dec0cd9409eb82e6c9282ff5d162e4606142fef2e58d5ad8a3c20a59708d2dfb1d4794bf63fcc1767f2701eeec5a2f614266ddff6760f16a9e1bf885d22221e4b2d5c279e6cb0e032c3c78be73291c92209d462847085f5c25ff53ebded5c73aff912e8b1700cf8a241bed1471d7453352aed8775e236fd0d6a781c6aec52fc2422f4e2e3e75ff057db537c6"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "52d7f423d02538ff7e01bbf0b2c8942dad40ec249913647e3f4c138f67c0701efe62ee385821ed32e1e0d9df996c032020a58db61b129be27fc9864908eef62f53220cbde051e8d8b512"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x1, 0x3ff, 0x6], "f031d54d78966a157a5d05a5f94e1b74e783cb9bf57867b4c50ace2df89f7f9b5abfa63221395e62d9181b6874ac2332637675f48b47e37964d7bbf566fc4101042372baad23559f428b9cbcdbd8eeb44ad36597c7d5215a9c015c2a3f7d29a44813262bd8912ab4cb10dd415b70ebdef87544e8c3c1ea4d57d26cf6d0c08b4bd667e4c92a8a"}, {0x8, 0x88be, 0x4, {{0x3, 0x1, 0x40, 0x1, 0x1, 0x1, 0x1, 0x3}, 0x1, {0x400000}}}, {0x8, 0x22eb, 0x2, {{0x8, 0x2, 0x7, 0x2, 0x1, 0x1, 0x1, 0x89}, 0x2, {0x8000, 0x3, 0x0, 0x13, 0x1, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "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"}}}}}}}}, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001840)='/dev/btrfs-control\x00', 0x12080, 0x0) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000001880)) syz_open_dev$hidraw(&(0x7f00000018c0)='/dev/hidraw#\x00', 0x3, 0x3a3400) r7 = socket(0x18, 0x80000, 0x8) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f0000003f80)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003f40)={&(0x7f0000003ec0)={0x70, 0x1402, 0x200, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x8840}, 0x80) [ 257.393365][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.400596][ T8925] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.408521][ T8925] device bridge_slave_0 entered promiscuous mode [ 257.417059][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.424533][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.433040][ T8925] device bridge_slave_1 entered promiscuous mode [ 257.452042][ T8925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.463406][ T8925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.483437][ T8925] team0: Port device team_slave_0 added [ 257.490574][ T8925] team0: Port device team_slave_1 added [ 257.507072][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.514639][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.541252][ T8925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.553824][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.560824][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.597438][ T8925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.626415][ T9079] IPVS: ftp: loaded support on port[0] = 21 09:17:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/autofs\x00', 0x10001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001e80)=@dstopts={0x29, 0x1, [], [@pad1, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x9}]}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001f40)={0x0, 0x64, &(0x7f0000001ec0)=[@in6={0xa, 0x4e21, 0xffff, @mcast1, 0x400}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e20, 0x20, @rand_addr=' \x01\x00', 0x8}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000001f80)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001fc0)={0x1000, 0x200, 0x208, 0x4, 0x6, 0xc5, 0x5, 0x1000, r1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002200)={r0, 0xc0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=0x3b, 0x0, 0x0, 0x0, &(0x7f0000002040)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000002080)={0x4, 0x3, 0x1, 0x2}, &(0x7f00000020c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)}}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000002280)={0x980000, 0xf1c6, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000002240)={0xa2093d, 0x4, [], @ptr=0xffffffffffffffff}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000022c0)={0x0, @bt={0x100, 0x9, 0x0, 0x2, 0x3ff, 0x3ff, 0x64, 0x7c22a020, 0x1, 0x7, 0x60c, 0x401, 0x4, 0x80000001, 0x2, 0x0, {0x5, 0x74}, 0x2, 0x3}}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002380)) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/nvram\x00', 0x40002, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) flistxattr(r2, &(0x7f0000002400)=""/4096, 0x1000) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000003440)=0x80000000) r5 = dup(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000003480), &(0x7f00000034c0)=0x4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) write$P9_RATTACH(r6, &(0x7f0000003500)={0x14, 0x69, 0x1, {0x2, 0x3, 0x6}}, 0x14) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003780)='/dev/mixer\x00', 0x0, 0x0) sendmsg$unix(r6, &(0x7f0000004340)={&(0x7f0000003540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003740)=[{&(0x7f00000035c0)="f00cce1e522de55a4283f76c272bf7362d0ee0c681c47d91e0555b0e07579d8b83539472c14aefd7d5e4f9f3dfbcb0fb59e0e365321c6f7ac03eef197a557286bb702bd1c12a50d4c7591f01d5faf64e23fc01fe55a2cef021a5db", 0x5b}, {&(0x7f0000003640)="eac01673a72aa1da2de59e9a1b7e659ae20ba30e6b71480b5f8a95022be2f431089846cf8c7fa3f5fca184903d6d9bc37f7773c651b654003cdc4950bf02f734fa4832998c157f39a4dc2a883f36fa2bebdf10e980e75b6031561cd726bd480a7f41572a44b563cb80d2cd2e72de541c63451caae5976026fbe58d8b62a564c830349d08c7d2062c56132af64e701d196ca11ddac01a30b437088795a8fc5beeb9c78a259138ab8157f90a2f4d8011f0a75f7b53596677fc2bc428e0165d36a4ece21d936df64b9c03495aab6637214fe25f4575792980ce390521debf2a30e2", 0xe0}], 0x2, &(0x7f0000004200)=[@rights={{0x20, 0x1, 0x1, [r0, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r4, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138, 0x20000094}, 0x20000000) [ 257.682876][ T8925] device hsr_slave_0 entered promiscuous mode [ 257.811631][ T8925] device hsr_slave_1 entered promiscuous mode [ 257.858910][ T9091] IPVS: ftp: loaded support on port[0] = 21 09:17:42 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4d, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0x6}, @ib={0x1b, 0x20, 0x1, {"95a968a721d19c6f82fe676eccca1727"}, 0x2, 0x3f}}}, 0x118) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000200)={&(0x7f00000001c0)}, 0x4, &(0x7f0000000280)={&(0x7f0000000240)}}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200200, 0x18) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001380)={@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, {&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f0000001340), 0x8}, 0xa0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ttyS3\x00', 0x101100, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x1f) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000001480), 0x4) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000014c0)) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000001500)={0x980909, 0x3ff, [], @value64=0x6}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000001580)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001640)={0x0, 0x80}, &(0x7f0000001680)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000016c0)={r6, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0xa7, &(0x7f00000017c0)={r7, r8/1000+60000}, 0x10) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000001800)={0x0, @reserved}) [ 258.018344][ T9079] chnl_net:caif_netlink_parms(): no params data found [ 258.102688][ T8925] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.154208][ T8925] netdevsim netdevsim0 netdevsim1: renamed from eth1 09:17:42 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x88100) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x1407, 0x20, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}}, 0x80) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x1f) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000180)={@any, 0x7f}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x101802, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80d1}, 0x20000000) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000340)="0eea90015c09aa85f47afa44be6a5f14", 0x10) r5 = dup(0xffffffffffffffff) write$P9_RWSTAT(r5, &(0x7f0000000380)={0x7, 0x7f, 0x1}, 0x7) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r6, r2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000400)) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000004c0)={'bridge0\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x1}}, 0x18) [ 258.214505][ T9269] IPVS: ftp: loaded support on port[0] = 21 [ 258.221760][ T8925] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.273162][ T8925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.364570][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.371646][ T8925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.378952][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.386057][ T8925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.409407][ T3352] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.421876][ T3352] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.446157][ T9352] IPVS: ftp: loaded support on port[0] = 21 [ 258.454116][ T9091] chnl_net:caif_netlink_parms(): no params data found [ 258.472899][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.479933][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.488395][ T9079] device bridge_slave_0 entered promiscuous mode [ 258.498323][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.505949][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.514026][ T9079] device bridge_slave_1 entered promiscuous mode [ 258.548608][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.567890][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.638114][ T9079] team0: Port device team_slave_0 added [ 258.654417][ T9079] team0: Port device team_slave_1 added [ 258.689588][ T8925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.706127][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 09:17:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x210880, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) vmsplice(r0, &(0x7f0000001340)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="679950a261fbe3fa54aa287eb99faf976247ee30f6c9c8d49c8ef79c241925d87539887083b59d07720ac1756bb1ae17f7312de3c93b3156d1903c58e63765886cfc687412718eaa1ba605ca834c52817f6f9a928808dea7d105a6e4dac4351fb035cb58fe7dc2415397e111a5e477286dd9861faac1309eb7d470e9d94dbe29bc9733fe99623d20bb86f6bcf2e38961ff672db051c79a3bfa0656f86307a6de42cc4484be27c609a34a55e29927c93903cdddf888bf760b9e56e800", 0xbc}, {&(0x7f0000001280)="16697613f39c760b6b51cc400b362ebbed4c74fe85483f1ca7e9b660588b427cf8326cb2d1e886f801642c47e5f18860a70c50209fa2b0959ff521d574badf2e1a65fe545cf0339b42e4e8f801f6f807350fc16923e10932e93907f8e7230fae6096ec667e763f7d6ea17df62bd075ce5077ca082e38cdb1341266d6b56b2741b53f686688cf9fcfea96e4aceaa8a25f620e4eba", 0x94}], 0x3, 0x2) connect$bt_sco(r0, &(0x7f0000001380), 0x8) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000001480)={0x0, &(0x7f00000013c0)="240584a77f7fc082d6917fcd08b15261c97097b18e345b788eed3abe5c92a3f9689965d468f824f0320418fb877f92e7a75f4cdd47534333ed78ea3ade26a2386cfa8d0732ff0a31d2389310d84f3265cde2bcfb49bf85b5c382b3cbe42800acbfab9f64779ce8d4fd0c136b948e9ce048a90579f0262bf3026c5a4d9406d45070a38f150afc24391f55105e17830663ae60d84f0ffed676392a000da7708bde8e50d58aa774504c4f2fed3086105395afc3ec9f778e23", 0xb7}) mq_timedreceive(r0, &(0x7f00000014c0)=""/150, 0x96, 0xdc2, &(0x7f0000001580)={0x77359400}) bind$bt_hci(0xffffffffffffffff, &(0x7f00000015c0)={0x1f, 0x0, 0x3}, 0x6) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000001600)=@name, &(0x7f0000001640)=0x10, 0x0) r3 = add_key(&(0x7f0000001680)='ceph\x00', &(0x7f00000016c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000001700)={{0x0, 0x0, @reserved="1edf2a62671e2b63de610f989e4bff0ebe5d3f9489394487f2cb434cfc307c1f"}, 0x63, r3, [], "1213caf6fd87654d09ff01823ae754bcef2548d9d153af70fed7d803c4f80ac97452a213e4de788700bd0beced8d7d2ce8765a26ac5c008a0ee597e0be4502a198576ecbb9fef6f4f58d030df9fbcc142b213249fbd061f47349a195f562b7db13a06e"}) write$FUSE_STATFS(r0, &(0x7f00000017c0)={0x60, 0x0, 0x2, {{0x7, 0xffffffffcbe78081, 0x8001, 0x100000000, 0x2, 0x0, 0x5, 0x1}}}, 0x60) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001840)) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000001880)={0x100, 0xc, "56e39af1249e53cca6bf47dc"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f00000018c0)='/dev/ubi_ctrl\x00'}, 0x30) get_robust_list(r4, &(0x7f0000001a40)=&(0x7f0000001a00)={&(0x7f0000001980)={&(0x7f0000001940)}, 0x0, &(0x7f00000019c0)}, &(0x7f0000001a80)=0x18) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001b00)={0x6407, 0x3, 0x4, 0x4000, 0x2c, {}, {0x1, 0x1, 0x9, 0x8, 0x4, 0x1f, "29da6186"}, 0x8, 0x1, @fd, 0x9}) [ 258.721730][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.749201][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.777634][ T8925] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.793610][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.802430][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.812180][ T9269] chnl_net:caif_netlink_parms(): no params data found [ 258.823163][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.830213][ T9091] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.839088][ T9091] device bridge_slave_0 entered promiscuous mode [ 258.847184][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.855306][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.882135][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.906573][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.914478][ T9091] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.922584][ T9091] device bridge_slave_1 entered promiscuous mode [ 258.929454][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.938540][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.948000][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.955067][ T9540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.992737][ T9545] IPVS: ftp: loaded support on port[0] = 21 [ 259.032564][ T9079] device hsr_slave_0 entered promiscuous mode [ 259.080955][ T9079] device hsr_slave_1 entered promiscuous mode [ 259.120713][ T9079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.128441][ T9079] Cannot create hsr debugfs directory [ 259.139122][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.147953][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.157754][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.164943][ T9540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.194993][ T9352] chnl_net:caif_netlink_parms(): no params data found [ 259.232830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.241590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.259974][ T9091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.298708][ T9091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.314223][ T9352] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.321948][ T9352] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.329585][ T9352] device bridge_slave_0 entered promiscuous mode [ 259.340346][ T9269] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.347869][ T9269] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.356193][ T9269] device bridge_slave_0 entered promiscuous mode [ 259.365023][ T9269] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.372446][ T9269] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.380008][ T9269] device bridge_slave_1 entered promiscuous mode [ 259.387442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.397584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.415189][ T9352] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.424173][ T9352] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.432399][ T9352] device bridge_slave_1 entered promiscuous mode [ 259.450455][ T9352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.473435][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.483101][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.494092][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.503613][ T9091] team0: Port device team_slave_0 added [ 259.513983][ T9352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.524790][ T9269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.537960][ T9269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.557839][ T9269] team0: Port device team_slave_0 added [ 259.564274][ T9091] team0: Port device team_slave_1 added [ 259.587894][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.596230][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.609039][ T9269] team0: Port device team_slave_1 added [ 259.618591][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.625781][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.652077][ T9091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.664192][ T9352] team0: Port device team_slave_0 added [ 259.673907][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.681230][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.707711][ T9091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.729975][ T8925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.741433][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.750694][ T9352] team0: Port device team_slave_1 added [ 259.773377][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.781807][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.813257][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.820304][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.846342][ T9352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.857394][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.864706][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.891050][ T9269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.962793][ T9091] device hsr_slave_0 entered promiscuous mode [ 260.000852][ T9091] device hsr_slave_1 entered promiscuous mode [ 260.060628][ T9091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.068191][ T9091] Cannot create hsr debugfs directory [ 260.077926][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.085051][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.111460][ T9352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.127017][ T9079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.192180][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.199371][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.225622][ T9269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.245454][ T9545] chnl_net:caif_netlink_parms(): no params data found [ 260.261164][ T9079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.295236][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.302729][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.402509][ T9269] device hsr_slave_0 entered promiscuous mode [ 260.440832][ T9269] device hsr_slave_1 entered promiscuous mode [ 260.500583][ T9269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.508144][ T9269] Cannot create hsr debugfs directory [ 260.514242][ T9079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.593617][ T9079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.682753][ T9352] device hsr_slave_0 entered promiscuous mode [ 260.742948][ T9352] device hsr_slave_1 entered promiscuous mode [ 260.780650][ T9352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.788203][ T9352] Cannot create hsr debugfs directory [ 260.815836][ T8925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.888830][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.900608][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.954212][ T9545] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.963656][ T9545] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.972650][ T9545] device bridge_slave_0 entered promiscuous mode [ 260.990973][ T9545] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.998061][ T9545] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.006315][ T9545] device bridge_slave_1 entered promiscuous mode [ 261.024520][ T9545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.033869][ T9091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.082622][ T9091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.130261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.138530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.149309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.157560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.168095][ T9545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.184116][ T9091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.246185][ T9091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.305257][ T8925] device veth0_vlan entered promiscuous mode [ 261.318619][ T9545] team0: Port device team_slave_0 added [ 261.327603][ T9545] team0: Port device team_slave_1 added [ 261.350328][ T8925] device veth1_vlan entered promiscuous mode [ 261.364655][ T9352] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.422029][ T9269] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.481539][ T9352] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.537626][ T9352] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.592728][ T9269] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.652848][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.659803][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.686481][ T9545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.697661][ T9352] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.762649][ T9269] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.841349][ T9269] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.902970][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.910598][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.936762][ T9545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.950445][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.960557][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.969157][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.996372][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.006244][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.032419][ T8925] device veth0_macvtap entered promiscuous mode [ 262.092424][ T9545] device hsr_slave_0 entered promiscuous mode [ 262.140790][ T9545] device hsr_slave_1 entered promiscuous mode [ 262.190446][ T9545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.198056][ T9545] Cannot create hsr debugfs directory [ 262.215128][ T8925] device veth1_macvtap entered promiscuous mode [ 262.225743][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.233007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.241528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.250678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.258452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.286874][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.303446][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.312348][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.325848][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.361805][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.373603][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.383587][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.394989][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.403500][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.410544][ T9540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.420892][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.429424][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.439972][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.447228][ T9540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.457756][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.466803][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.540831][ T9091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.549983][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.686195][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.698234][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.709953][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.722139][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.737987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.770225][ T9352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.786985][ T9091] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.803084][ T9545] netdevsim netdevsim5 netdevsim0: renamed from eth0 09:17:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x02F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 262.832534][ T9545] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.885039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.893288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.903698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.915346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.948202][ T9079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.963623][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.992893][ T9269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.000883][ T9545] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.036588][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.045157][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.055827][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.066200][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.074960][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.082052][ T3576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.089945][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.098991][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.107413][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.114478][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.123141][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.132782][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.140585][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.160515][ T9545] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.203975][ T9352] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.215587][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.223424][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.232533][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.242490][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.251473][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.260897][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.269541][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.278249][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:17:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfd53) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) stat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}) socket$inet(0x2, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 263.295950][ T9091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.308481][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.324563][ T9269] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.350460][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.358518][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.377768][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.385807][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.397558][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.436759][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.446099][ C1] hrtimer: interrupt took 24071 ns [ 263.466873][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.491711][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.511699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.511823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.511903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.512405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.512574][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.512586][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.513113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.513445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.513723][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.513734][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.514148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.514472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.514704][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.514715][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.532548][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.533171][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.533573][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.534017][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.534251][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.534263][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.534878][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.560317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.561226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.562294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.562799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.563600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.564069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.566996][ T9091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.574507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.576371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.605613][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.606386][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.606732][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.607384][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.608419][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.618618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.619072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.619468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.620046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.638042][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.638481][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.638945][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.639279][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.651853][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.652404][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.655005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.655638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.656572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.657159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.674233][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.674677][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.675891][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.676494][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.677493][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.696266][ T9091] device veth0_vlan entered promiscuous mode [ 263.696812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.697293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.704100][ T9079] device veth0_vlan entered promiscuous mode [ 264.148345][ T9091] device veth1_vlan entered promiscuous mode [ 264.152292][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.178681][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.179178][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.179326][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.190458][ T9352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.198436][ T9079] device veth1_vlan entered promiscuous mode [ 264.208101][ T9545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.210032][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.210332][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.222995][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.223455][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.240471][ T9269] 8021q: adding VLAN 0 to HW filter on device batadv0 09:17:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfd53) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) stat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}) socket$inet(0x2, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 264.248572][ T9091] device veth0_macvtap entered promiscuous mode [ 264.257748][ T9545] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.258152][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.258729][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.264704][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.265295][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.265692][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.265937][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.265950][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.268934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.278080][ T9091] device veth1_macvtap entered promiscuous mode [ 264.281040][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.281514][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.282170][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.282702][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.283108][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.283363][ T9378] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.283375][ T9378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.295619][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.296578][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.296954][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.315697][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.315706][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.316798][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.317703][ T9079] device veth0_macvtap entered promiscuous mode [ 264.320822][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.321411][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.322129][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.322652][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.326453][ T9079] device veth1_macvtap entered promiscuous mode [ 264.336637][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.337161][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.337627][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.338386][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.687678][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.722398][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.722406][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.723254][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_1 09:17:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfd53) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) stat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}) socket$inet(0x2, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 264.728592][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.728645][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.728665][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.728672][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.729743][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.733411][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.733419][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.733439][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.733444][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.734315][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.739635][ T9545] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.739648][ T9545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.748612][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.749262][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.749707][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.751036][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.751669][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.752189][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.752617][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.753194][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.753639][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.754322][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.754659][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.755485][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.756223][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.756748][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.757049][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.758646][ T9269] device veth0_vlan entered promiscuous mode [ 264.814723][ T9269] device veth1_vlan entered promiscuous mode [ 264.819194][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.102885][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.103312][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.103779][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.150422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.150978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.151059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.269451][ T9545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.271314][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.271778][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.272872][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 09:17:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 265.273294][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.289441][ T9352] device veth0_vlan entered promiscuous mode [ 265.290485][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.291132][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.299116][ T9352] device veth1_vlan entered promiscuous mode [ 265.419817][ T9269] device veth0_macvtap entered promiscuous mode [ 265.453448][ T9269] device veth1_macvtap entered promiscuous mode [ 265.484394][ T9352] device veth0_macvtap entered promiscuous mode [ 265.490492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.491227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.491770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.492313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.493543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.512907][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.512914][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.512929][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.512935][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.512949][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:17:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[], 0x80) fchdir(0xffffffffffffffff) getsockname(r1, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x80) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000300)='./file0\x00', 0x0) connect$netrom(r0, 0x0, 0x0) [ 265.512954][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.516904][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.518859][ T9352] device veth1_macvtap entered promiscuous mode [ 265.519335][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.519911][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.520564][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.538020][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.539180][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.539196][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.539201][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.539216][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.539275][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.545005][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_1 09:17:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="72617700000000000000004000000000000000000000000000000000000000000200000003000000780300000000000000000000b80000000000000000000000e0020000e0020000e0020000e0020000e0020000030000000000000000000000e0000001ac1e0001000000000000000073797a5f74756e00000000000000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f40000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000c801280200000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000809d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000009a000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000100000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000e9000000f1ffffffffffffff00000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000170000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000b524e467bcd6b44500000000000000000000000000000000feffffff"], 0x1) 09:17:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000180)) 09:17:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)={0x5, 0x0, 0x3, 0x8}) stat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000240)={0x0, 0x0, 0x7, [], &(0x7f0000000200)=0x8}) fchown(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}) socket$inet(0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) [ 265.996616][T10260] Cannot find add_set index 0 as target [ 266.032805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.062625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.127143][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.127151][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.127198][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:17:50 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x21, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 266.127245][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.127260][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.127266][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.127277][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.127283][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.128393][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.130967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.131487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.132225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.133000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.245980][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.245988][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.246001][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.246007][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.246020][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.246031][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.246041][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.246047][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.247316][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.259294][ T9545] device veth0_vlan entered promiscuous mode [ 266.321042][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.321667][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.322180][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.322811][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.335334][ T9545] device veth1_vlan entered promiscuous mode [ 266.370182][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.370709][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.541435][ T27] audit: type=1804 audit(1592299070.707:2): pid=10273 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir683896143/syzkaller.QN7d3p/2/file0/file0" dev="loop1" ino=23 res=1 [ 266.583053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.583665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.592802][T10247] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 266.592812][T10247] FAT-fs (loop1): Filesystem has been set read-only [ 266.603457][ T9545] device veth0_macvtap entered promiscuous mode [ 266.898384][ T9545] device veth1_macvtap entered promiscuous mode [ 266.912455][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.912462][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.912475][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.912481][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.912531][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.912537][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.912549][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.912555][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.912566][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.912572][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.913916][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.914035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.914683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.915501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.915964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.919644][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.919651][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.919667][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.919674][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.919689][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.919696][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.919708][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.919715][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.919726][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.919732][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.922071][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.922340][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.922987][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:17:51 executing program 4: clone(0x3a3dd4008410af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x401, &(0x7f0000000340), 0x8) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x810, r2, 0x82000000) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 09:17:51 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x100, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 09:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 09:17:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)={0x9, 0x20000000001, "1b"}, 0x20040) 09:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f001506000000c7442400d7000000c744240200800000c7442406000000000f011c24c7442400821b0000c74424027dd20000c7442406000000000f01142467450f22c0f20f01b7ffffffff476a8066baf80cb8de56448bef66bafc0c66edf3470fe6e466b869008ed8440f01c5", 0x6f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3], 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 09:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)={0x5, 0x0, 0x3, 0x8}) stat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000240)={0x0, 0x0, 0x7, [], &(0x7f0000000200)=0x8}) fchown(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}) socket$inet(0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) [ 267.648818][T10305] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.674716][T10306] xt_NFQUEUE: number of total queues is 0 [ 267.693528][T10313] xt_NFQUEUE: number of total queues is 0 09:17:51 executing program 4: clone(0x3a3dd4008410af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x401, &(0x7f0000000340), 0x8) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x810, r2, 0x82000000) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 09:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="360f06f30f09417d3466baf80cb8be149484ef66bafc0c66edc4a3f9143ce802c4827d1a2de8e3000066ba410066b8000066ef420f01ca360f75e7460f01f8", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:17:52 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x6017e, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"3289179faf4ba8d93de98468cc71ec23"}}}}, 0xa0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) [ 267.742536][T10320] xt_NFQUEUE: number of total queues is 0 [ 267.746669][T10318] xt_NFQUEUE: number of total queues is 0 [ 267.912645][T10330] xt_NFQUEUE: number of total queues is 0 [ 268.024702][ T27] audit: type=1804 audit(1592299072.187:3): pid=10342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir289961294/syzkaller.PEARI6/7/bus" dev="sda1" ino=15774 res=1 [ 268.046593][T10337] kvm: emulating exchange as write 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 09:17:52 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x4000}, 0x0) close(0xffffffffffffffff) 09:17:52 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff8fb3f65e32d986dd6042bf0000302900fe8003100000000000000d07000000aaff020000000000000000000000000001"], 0x0) 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 09:17:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) 09:17:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 09:17:52 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 09:17:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sync() 09:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.672463][T10386] encrypted_key: key user:syz not found [ 268.674401][T10386] encrypted_key: keyword 'new' not allowed when called from .update method 09:17:52 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xfffffffffffffffc, r0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = semget(0x1, 0x4, 0x648) semtimedop(r3, &(0x7f0000000000)=[{0x3, 0x7ff, 0x1800}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[{}, {}], 0x0, 0x0, [], 0x5, 0x2}) getpid() perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x9, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 09:17:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sync() 09:17:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) 09:17:53 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[], 0x80) fchdir(0xffffffffffffffff) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000300)='./file0\x00', 0x0) 09:17:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x1d, &(0x7f0000022000), 0x4) 09:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:17:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffe, 0x12) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @can, @ethernet={0x0, @link_local}, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)="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") 09:17:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000008e80)=[{{0x0, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000300)='0', 0x20000301}], 0x1}}], 0x2, 0x600d854) 09:17:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x17d}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7", 0x6a}, {&(0x7f0000001400)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03aac15218c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c6e2cfe8996c10e579fe8e99d7b61c072c6264a9ac56240fb360adadfdb9676112b97cbbde5da4398b54453305b4edcf380f9045db6b6daa0338c24d7c3dd9df16585c59864b5cc149c7a92deb6693d", 0xad}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:17:53 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xfffffffffffffffc, r0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = semget(0x1, 0x4, 0x648) semtimedop(r3, &(0x7f0000000000)=[{0x3, 0x7ff, 0x1800}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[{}, {}], 0x0, 0x0, [], 0x5, 0x2}) getpid() perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x9, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 269.216494][T10433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:17:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000008e80)=[{{0x0, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000300)='0', 0x20000301}], 0x1}}], 0x2, 0x600d854) 09:17:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x1}}) 09:17:53 executing program 4: 09:17:53 executing program 5: [ 269.804803][ T27] audit: type=1804 audit(1592299073.967:4): pid=10418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/6/file0/file0" dev="loop2" ino=26 res=1 09:17:54 executing program 2: 09:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:54 executing program 1: 09:17:54 executing program 5: 09:17:54 executing program 4: [ 269.883046][T10409] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 269.900656][T10409] FAT-fs (loop2): Filesystem has been set read-only 09:17:54 executing program 3: 09:17:54 executing program 5: 09:17:54 executing program 4: 09:17:54 executing program 1: 09:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:54 executing program 2: 09:17:54 executing program 4: 09:17:54 executing program 2: 09:17:54 executing program 3: 09:17:54 executing program 5: 09:17:54 executing program 1: 09:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:54 executing program 4: 09:17:54 executing program 2: 09:17:54 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') sendfile(r1, r2, 0x0, 0x7fffefff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 09:17:54 executing program 5: 09:17:54 executing program 1: 09:17:54 executing program 4: 09:17:54 executing program 2: 09:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) 09:17:54 executing program 4: 09:17:54 executing program 1: 09:17:54 executing program 5: 09:17:54 executing program 3: 09:17:54 executing program 2: 09:17:54 executing program 5: 09:17:54 executing program 4: 09:17:55 executing program 1: 09:17:55 executing program 3: 09:17:55 executing program 2: 09:17:55 executing program 4: 09:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) 09:17:55 executing program 5: 09:17:55 executing program 1: 09:17:55 executing program 3: 09:17:55 executing program 4: 09:17:55 executing program 2: 09:17:55 executing program 3: 09:17:55 executing program 5: 09:17:55 executing program 2: 09:17:55 executing program 1: 09:17:55 executing program 4: 09:17:55 executing program 5: 09:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) 09:17:56 executing program 3: 09:17:56 executing program 1: 09:17:56 executing program 2: 09:17:56 executing program 4: 09:17:56 executing program 5: 09:17:56 executing program 3: 09:17:56 executing program 4: 09:17:56 executing program 1: 09:17:56 executing program 2: 09:17:56 executing program 5: 09:17:56 executing program 4: 09:17:57 executing program 5: 09:17:57 executing program 3: 09:17:57 executing program 2: 09:17:57 executing program 1: 09:17:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:57 executing program 4: 09:17:57 executing program 5: 09:17:57 executing program 2: 09:17:57 executing program 1: 09:17:57 executing program 3: 09:17:57 executing program 4: 09:17:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:57 executing program 3: 09:17:57 executing program 2: 09:17:57 executing program 1: 09:17:57 executing program 5: 09:17:57 executing program 4: 09:17:58 executing program 2: 09:17:58 executing program 3: 09:17:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:58 executing program 1: 09:17:58 executing program 4: 09:17:58 executing program 5: 09:17:58 executing program 2: 09:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:58 executing program 3: 09:17:58 executing program 1: 09:17:58 executing program 5: 09:17:58 executing program 4: 09:17:58 executing program 5: 09:17:58 executing program 2: 09:17:58 executing program 3: 09:17:58 executing program 1: 09:17:58 executing program 4: 09:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:58 executing program 5: 09:17:58 executing program 3: 09:17:58 executing program 1: 09:17:58 executing program 2: 09:17:58 executing program 4: 09:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:58 executing program 5: 09:17:58 executing program 3: 09:17:58 executing program 1: 09:17:58 executing program 4: 09:17:58 executing program 2: 09:17:58 executing program 5: 09:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:58 executing program 4: 09:17:58 executing program 1: 09:17:58 executing program 3: 09:17:59 executing program 2: 09:17:59 executing program 5: 09:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:59 executing program 1: 09:17:59 executing program 4: 09:17:59 executing program 3: 09:17:59 executing program 2: 09:17:59 executing program 5: 09:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:59 executing program 4: 09:17:59 executing program 3: 09:17:59 executing program 1: 09:17:59 executing program 2: 09:17:59 executing program 5: 09:17:59 executing program 3: 09:17:59 executing program 2: 09:17:59 executing program 4: 09:17:59 executing program 1: 09:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0), 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:59 executing program 5: 09:17:59 executing program 3: 09:17:59 executing program 2: 09:17:59 executing program 1: 09:17:59 executing program 4: 09:17:59 executing program 5: 09:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0), 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:59 executing program 3: 09:17:59 executing program 2: 09:17:59 executing program 1: 09:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0), 0x0, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:17:59 executing program 4: 09:17:59 executing program 5: 09:18:00 executing program 3: 09:18:00 executing program 1: 09:18:00 executing program 2: 09:18:00 executing program 4: 09:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:00 executing program 5: 09:18:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:18:00 executing program 2: r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000080)) 09:18:00 executing program 4: socket(0x21, 0x3, 0xfffffffd) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0xc9cd22b2cb7fc275, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x35295) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x1) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0xff, 0xfe, 0xd3, 0x0, 0x0, 0x3, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, @perf_bp={&(0x7f00000002c0), 0xa}, 0x6783, 0x2000000000000002, 0x5, 0x4, 0x0, 0x0, 0xffad}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) 09:18:00 executing program 5: 09:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:00 executing program 3: 09:18:00 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@multicast]}) 09:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 09:18:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:18:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001800)={0x28}, 0x28) 09:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:00 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) dup3(r1, r0, 0x0) 09:18:00 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000160013070000000000000000fd554a1a2bf07d0b1df7ffffffffffffff01001ebf000000000000000000000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fe880000faffffff00000000000000010000000032000000e00000020000cb0000000000000000000000000000000000000000000000100000000800000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000080000000000000000000000000000006dde8b750000000000090000000000000000000000000000000200040001"], 0x150}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 09:18:00 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) [ 276.730277][T10746] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.861975][T10748] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/81) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000080)) 09:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:01 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000160013070000000000000000fd554a1a2bf07d0b1df7ffffffffffffff01001ebf000000000000000000000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fe880000faffffff00000000000000010000000032000000e00000020000cb0000000000000000000000000000000000000000000000100000000800000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000080000000000000000000000000000006dde8b750000000000090000000000000000000000000000000200040001"], 0x150}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) [ 277.363258][T10767] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:01 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000002a00)=""/4099) 09:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) 09:18:01 executing program 2: socket(0x21, 0x3, 0xfffffffd) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0xc9cd22b2cb7fc275, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x35295) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) write(r5, &(0x7f0000000340), 0x41395527) 09:18:01 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) dup3(r1, r0, 0x0) 09:18:01 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) dup3(r0, r3, 0x80000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:01 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5001000016001307000000000000000000000000000000001df7ffffffffffffff01001ebf00000000001c00000000010000000000000000000000000000000091cf3fd1cb57dcb6f0f048c7be47ed063e56528d3e09197c684507916c"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:01 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 277.916389][T10806] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.952058][T10809] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 09:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:02 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) dup3(r0, r3, 0x80000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) dup(0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2"], 0x10}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0xffffffffffffffff}) 09:18:02 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:02 executing program 2: r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 09:18:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000136, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffd}, 0x0, 0xa471}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x23fd, 0x41) 09:18:02 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:03 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3f, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@typed={0xc, 0x1a, 0x0, 0x0, @u64=0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1}}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a3) 09:18:03 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) dup(0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2"], 0x10}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0xffffffffffffffff}) 09:18:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740), 0x4) 09:18:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 09:18:04 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) dup(0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2"], 0x10}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0xffffffffffffffff}) 09:18:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x1}) 09:18:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007f00), 0x2b7, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:18:04 executing program 3: socket(0x21, 0x3, 0xfffffffd) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0xc9cd22b2cb7fc275, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x35295) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 09:18:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 09:18:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) dup(0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2"], 0x10}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0xffffffffffffffff}) 09:18:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 09:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:05 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:05 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:05 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000160013070000000000000000fd554a1a2bf07d0b1df7ffffffffffffff01001ebf000000000000000000000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fe880000faffffff00000000000000010000000032"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:18:05 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000268, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x24489000) dup3(r1, r0, 0x0) 09:18:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)='u', 0x1}], 0x1) [ 281.441009][T11044] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.496512][T11046] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 09:18:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r3 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="cc", 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x0) 09:18:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:18:06 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 09:18:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) write(r0, &(0x7f0000000000), 0x52698b21) 09:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:18:06 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000240)=""/81) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) 09:18:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x20240009}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) 09:18:06 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000740), 0x4) 09:18:06 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 09:18:06 executing program 1: epoll_create1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) 09:18:06 executing program 5: socket(0x21, 0x3, 0xfffffffd) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0xc9cd22b2cb69c2a5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x35295) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffffa7, 0x2, 0x0, 0x0, 0x6, 0x3, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x4) 09:18:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) 09:18:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaffff8100ffffffbabe7200ffff08", 0x0, 0x0, 0xf2ffffff, 0x0, 0x1, 0x0, &(0x7f0000000380)='q'}, 0x40) 09:18:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:18:07 executing program 2: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x2, 0x0, 0x20240009}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 09:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 09:18:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:18:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:18:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:18:07 executing program 2: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x20240009}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 09:18:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaff", 0x0, 0x0, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", 0x0}, 0x40) 09:18:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x20240009, 0x0, 0xff01}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 09:18:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaffff8100ffffffbabe7200ffff08", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:18:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x78, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc}]}, 0x78}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000bc0)=""/15, 0xf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:18:07 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 09:18:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @private}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 09:18:07 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71d10000", 0x4) 09:18:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 09:18:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795ecaffff8100ffffffbabe7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 09:18:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x9400}], 0x1) 09:18:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x20240009}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 09:18:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff0ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548e02000000208f35a0e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000000000000000000000000000000000000000000002300000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d38bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca1967e3218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fbd615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74de0eb1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2226e79db12959e59f2c911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0eda104e7dcfa035be7b1a2fcc64898310163d655dedfdbc464c955e2079518c8baa7b1ed4e010905fdab4e485ef9944515230d816045aed983bde56ff7a8399941daac23413d67e2b291555fbfd938791f1ccb97af2f33b0220c6cee1894396856eb64261293671cfc3526ec176f05cec6d7e34de4f33d7aebaeb6b16b92423bc3c34ab80ead4291e63e586e5691bf5ffb223ad"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaff", 0x0, 0x0, 0xf2ffffff, 0x0, 0xb8, 0x0, &(0x7f0000000040)="71769ba385d2802d0b809cd7b23adbf876dda781a81967f3d039121c152c41eb8295302283a7e05074db7d702193d020da196b2d7a054cbb3f09326354e95cdce7519c408d22010d71cb267f6a500c8ec4bd8905699e23a9592e20d1b6214e804cca343d122c3e73414940d08063d22f842673012589bba55bc349f62d3cd5a222dcb5161c093587f0b412e0bf0a5db85c332fb038f7c83b578295e684aa5c0dcc141e2f8cd3dd603ae01f0f74bc82c26feba92f6ead44a2"}, 0x40) 09:18:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaff", 0x0, 0x0, 0xf2ffffff, 0x0, 0x1, 0x0, &(0x7f0000000380)='q'}, 0x40) 09:18:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60"], 0x0) 09:18:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 09:18:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") 09:18:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 09:18:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @private}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 09:18:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 09:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 09:18:09 executing program 1: clone(0x2004a065dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:18:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x9400}], 0x1) 09:18:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 09:18:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @private}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 09:18:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open$dir(0x0, 0x0, 0x0) sync() 09:18:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xaa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000), 0x24, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) 09:18:09 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:09 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:18:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x1}) 09:18:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) [ 285.470424][ T27] audit: type=1800 audit(1592299089.639:5): pid=11249 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15744 res=0 [ 285.523767][ T27] audit: type=1804 audit(1592299089.639:6): pid=11249 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/49/file0" dev="sda1" ino=15744 res=1 09:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 09:18:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 09:18:10 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:18:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x40, 0xf7, 0x1, 0xf7, 0x0, 0x2, 0x8480, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x8, 0x3, 0x3, 0x8, 0x3, 0x7}, 0xffffffffffffffff, 0x5, r2, 0x0) write(r2, &(0x7f0000000600), 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x3, 0xfffff691}}) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:10 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:18:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 09:18:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x40, 0xf7, 0x1, 0xf7, 0x0, 0x2, 0x8480, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x8, 0x3, 0x3, 0x8, 0x3, 0x7}, 0xffffffffffffffff, 0x5, r2, 0x0) write(r2, &(0x7f0000000600), 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x3, 0xfffff691}}) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 09:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:18:10 executing program 4: ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:10 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) 09:18:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400", 0x7f) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 286.821602][ T27] audit: type=1804 audit(1592299090.989:7): pid=11305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir012487837/syzkaller.6i4OAU/52/bus" dev="sda1" ino=15879 res=1 09:18:11 executing program 4: ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) [ 286.857853][ T27] audit: type=1804 audit(1592299091.019:8): pid=11305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir012487837/syzkaller.6i4OAU/52/bus" dev="sda1" ino=15879 res=1 09:18:11 executing program 4: ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:11 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x50}}, 0x0) 09:18:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400", 0x7f) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x40, 0xf7, 0x1, 0xf7, 0x0, 0x2, 0x8480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20e9, 0x8, 0x3, 0x3, 0x8, 0x3, 0x7}, 0xffffffffffffffff, 0x5, r2, 0x0) write(r2, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x3, 0xfffff691}}) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000004c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x8000000200036bd0, 0x800007b, 0x2, 0x0, 0x0, 0x10000001}, r0, 0xa, r2, 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xb0041, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r5, 0x522, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004050) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:18:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) [ 287.350240][T11335] NFS: Device name not specified 09:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:18:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:11 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20022005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:18:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:18:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x40, 0xf7, 0x0, 0xf7, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x3, 0x3, 0x0, 0x3, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x3, 0xfffff691}}) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) 09:18:12 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:18:12 executing program 3: keyctl$revoke(0x3, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 09:18:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000004c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x8000000200036bd0, 0x800007b, 0x2, 0x0, 0x0, 0x10000001}, r0, 0xa, r2, 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r4, 0x522, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004050) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:18:12 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:12 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:12 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbde}) 09:18:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000004c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x8000000200036bd0, 0x800007b, 0x2, 0x0, 0x0, 0x10000001}, r0, 0xa, r2, 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xb0041, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r5, 0x522, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004050) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:18:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) [ 288.825730][T11411] NFS: Device name not specified 09:18:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) 09:18:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) [ 289.008511][T11424] NFS: Device name not specified 09:18:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 09:18:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)) 09:18:13 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 09:18:13 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:18:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x0, 0xfffff691}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) 09:18:13 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 289.612582][ T27] audit: type=1804 audit(1592299093.779:9): pid=11444 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/54/bus" dev="sda1" ino=15795 res=1 09:18:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)) 09:18:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000300)) 09:18:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x0, 0xa, 0x0, 0xfffff691}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) 09:18:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400", 0x7f) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 09:18:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)) [ 290.412296][ T27] audit: type=1804 audit(1592299094.579:10): pid=11486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/54/bus" dev="sda1" ino=15795 res=1 09:18:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 09:18:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x34) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 09:18:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, ' \x00', 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [@dstopts={0x6c}], "761d54ebcb3072c4"}}}}}}, 0x72) [ 290.578117][ T27] audit: type=1804 audit(1592299094.739:11): pid=11485 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/54/bus" dev="sda1" ino=15795 res=1 09:18:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x38e44a5, 0x0) 09:18:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@flushpolicy={0x10, 0x1d, 0x11}, 0x10}}, 0x0) 09:18:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:18:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xaa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'bridge_slave_1\x00'}) 09:18:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180), 0x0, 0x34) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) flock(r2, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) 09:18:15 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1293c2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="1d", 0x1) 09:18:15 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x40, 0x69, &(0x7f0000000200)="2eb6aad547d51daf3f29a3c1760513a17ef9770103599450391f66277c3784f0e361346dec60a700daf429e6bb67e59fc790043f67937e8595f6e4cee6140a012340352af70186a7f0dbc3cdb25cc47d723a9f97438d50c0b5ab78c0f56b18492b3d437ee67680ac98", 0x40, 0x55, 0x54f0, 0x1b, 0x5, 0x1, 0xffffffc0, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x10}, 0xc) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RVERSION(r3, 0x0, 0x15) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) dup(r3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 291.283692][ T27] audit: type=1800 audit(1592299095.449:12): pid=11536 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15841 res=0 09:18:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 09:18:15 executing program 3: clone(0x80e2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:18:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sync() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:18:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) syz_open_dev$binderN(0x0, 0x0, 0x0) 09:18:15 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:18:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() 09:18:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) syz_open_dev$binderN(0x0, 0x0, 0x0) 09:18:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 09:18:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() 09:18:16 executing program 2: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:18:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) syz_open_dev$binderN(0x0, 0x0, 0x0) 09:18:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) [ 292.182253][ T27] audit: type=1804 audit(1592299096.349:13): pid=11591 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/58/bus" dev="sda1" ino=15810 res=1 09:18:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 09:18:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000000)=[{r0, 0x6534}], 0x1, 0x0, 0x0, 0x0) 09:18:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) syz_open_dev$binderN(0x0, 0x0, 0x0) 09:18:16 executing program 3: 09:18:16 executing program 1: 09:18:16 executing program 5: 09:18:16 executing program 3: 09:18:16 executing program 1: 09:18:16 executing program 3: [ 292.990822][ T27] audit: type=1804 audit(1592299097.159:14): pid=11621 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/58/bus" dev="sda1" ino=15810 res=1 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) [ 293.043846][ T27] audit: type=1804 audit(1592299097.209:15): pid=11617 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/58/bus" dev="sda1" ino=15810 res=1 09:18:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 09:18:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 09:18:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:18 executing program 4: 09:18:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 09:18:18 executing program 3: 09:18:18 executing program 1: 09:18:18 executing program 5: 09:18:18 executing program 4: 09:18:18 executing program 2: 09:18:18 executing program 3: 09:18:18 executing program 3: 09:18:18 executing program 2: 09:18:18 executing program 5: 09:18:18 executing program 4: 09:18:18 executing program 1: 09:18:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 09:18:19 executing program 3: 09:18:19 executing program 4: 09:18:19 executing program 2: 09:18:19 executing program 5: 09:18:19 executing program 1: 09:18:19 executing program 4: 09:18:19 executing program 3: 09:18:19 executing program 5: 09:18:19 executing program 2: 09:18:19 executing program 1: 09:18:19 executing program 4: 09:18:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 09:18:20 executing program 5: 09:18:20 executing program 3: 09:18:20 executing program 1: 09:18:20 executing program 2: 09:18:20 executing program 4: 09:18:20 executing program 5: 09:18:20 executing program 2: 09:18:20 executing program 4: 09:18:20 executing program 1: 09:18:20 executing program 3: 09:18:20 executing program 5: 09:18:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 09:18:21 executing program 4: 09:18:21 executing program 2: 09:18:21 executing program 1: 09:18:21 executing program 3: 09:18:21 executing program 5: 09:18:21 executing program 2: 09:18:21 executing program 1: 09:18:21 executing program 3: 09:18:21 executing program 4: 09:18:21 executing program 2: 09:18:21 executing program 5: 09:18:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000"], 0x14}}, 0x0) 09:18:21 executing program 4: 09:18:21 executing program 1: 09:18:21 executing program 2: 09:18:21 executing program 3: 09:18:21 executing program 5: 09:18:22 executing program 4: 09:18:22 executing program 2: 09:18:22 executing program 1: 09:18:22 executing program 3: 09:18:22 executing program 5: 09:18:22 executing program 2: 09:18:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000"], 0x14}}, 0x0) 09:18:22 executing program 4: 09:18:22 executing program 1: 09:18:22 executing program 5: 09:18:22 executing program 3: 09:18:22 executing program 2: 09:18:23 executing program 3: 09:18:23 executing program 4: 09:18:23 executing program 1: 09:18:23 executing program 2: 09:18:23 executing program 5: 09:18:23 executing program 4: 09:18:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000"], 0x14}}, 0x0) 09:18:23 executing program 2: 09:18:23 executing program 1: 09:18:23 executing program 5: 09:18:23 executing program 3: 09:18:23 executing program 4: 09:18:23 executing program 4: 09:18:23 executing program 1: 09:18:23 executing program 3: 09:18:23 executing program 5: 09:18:23 executing program 2: 09:18:23 executing program 1: 09:18:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="130000004200"], 0x14}}, 0x0) 09:18:24 executing program 4: 09:18:24 executing program 1: 09:18:24 executing program 3: 09:18:24 executing program 2: 09:18:24 executing program 5: 09:18:24 executing program 2: 09:18:24 executing program 1: 09:18:24 executing program 4: 09:18:24 executing program 3: 09:18:24 executing program 5: 09:18:24 executing program 2: 09:18:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="130000004200"], 0x14}}, 0x0) 09:18:25 executing program 1: 09:18:25 executing program 4: 09:18:25 executing program 2: 09:18:25 executing program 3: 09:18:25 executing program 5: 09:18:25 executing program 3: 09:18:25 executing program 1: 09:18:25 executing program 5: 09:18:25 executing program 4: 09:18:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xbb8) 09:18:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@dev, 0x4e20}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 09:18:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="130000004200"], 0x14}}, 0x0) 09:18:26 executing program 3: 09:18:26 executing program 5: 09:18:26 executing program 4: 09:18:26 executing program 2: 09:18:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@dev, 0x4e20}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 09:18:26 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 09:18:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000", 0x36, 0x804}, {0x0}], 0x0, 0x0) 09:18:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x2, '\a\x00@'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 09:18:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) 09:18:26 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 09:18:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000420005"], 0x14}}, 0x0) 09:18:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="344144814324fa1c8c17", 0xa}], 0x1, 0x0) 09:18:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) recvmsg(0xffffffffffffffff, 0x0, 0x40000062) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0) 09:18:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000", 0x36, 0x804}, {0x0}], 0x0, 0x0) 09:18:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@mcast2}, {@in6=@ipv4={[0xe0], [], @private}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) 09:18:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c0002800600010000090000040003800c0002001f0000001300000008000500", @ANYRES32=r1], 0x5c}}, 0x0) [ 303.450720][T11972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:27 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x40) [ 303.525138][T11972] device vlan2 entered promiscuous mode [ 303.543606][T11972] device batadv0 entered promiscuous mode 09:18:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 303.577446][ T27] audit: type=1804 audit(1592299107.750:16): pid=11982 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/83/cgroup.controllers" dev="sda1" ino=16013 res=1 [ 303.632069][ T27] audit: type=1804 audit(1592299107.800:17): pid=11975 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/83/memory.events" dev="sda1" ino=16009 res=1 [ 303.656658][T11982] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 09:18:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000420005"], 0x14}}, 0x0) 09:18:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000000, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) [ 303.663045][ T27] audit: type=1800 audit(1592299107.800:18): pid=11975 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16009 res=0 [ 303.679464][T11982] File: /root/syzkaller-testdir515695076/syzkaller.owJOPM/83/cgroup.controllers PID: 11982 Comm: syz-executor.2 09:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000000100)=0x9, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) 09:18:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="344144814324fa1c8c17", 0xa}], 0x1, 0x0) 09:18:28 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x20000000000000bf, 0x0) [ 303.861845][T12019] xt_TCPMSS: Only works on TCP SYN packets 09:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x1010}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000420005"], 0x14}}, 0x0) [ 303.909840][T12025] xt_TCPMSS: Only works on TCP SYN packets 09:18:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000630277fbac14140ce0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 09:18:28 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:18:28 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/arp\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 09:18:28 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) 09:18:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x840b, 0x7ff}, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) 09:18:28 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 304.130752][T12045] syz-executor.3 (12045) used greatest stack depth: 10080 bytes left 09:18:28 executing program 4: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2, 0x4c}, 0x0, 0xfffffffffffffffb) 09:18:28 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) listen(r1, 0x0) 09:18:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 09:18:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4a, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 09:18:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) 09:18:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:18:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="ed", 0x1}], 0x1}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 09:18:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 09:18:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:18:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0xefff) 09:18:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) [ 304.591781][ T27] audit: type=1804 audit(1592299108.760:19): pid=12096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir683896143/syzkaller.QN7d3p/97/file0/bus" dev="ramfs" ino=43359 res=1 [ 304.697718][ T27] audit: type=1804 audit(1592299108.870:20): pid=12103 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir683896143/syzkaller.QN7d3p/97/file0/file0/bus" dev="ramfs" ino=43371 res=1 09:18:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/160, 0xa0}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r1, r0, 0x0) tkill(r4, 0x15) 09:18:28 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:18:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c"], 0x64}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:29 executing program 2: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 09:18:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1e02, 0x11, r0, 0x0) 09:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8004ae98, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 304.898628][T12113] input: syz0 as /devices/virtual/input/input5 [ 304.962740][ T27] audit: type=1804 audit(1592299109.130:21): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/86/bus" dev="sda1" ino=16005 res=1 09:18:29 executing program 2: getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)) getpgrp(0x0) ptrace$setopts(0x4206, 0x0, 0x7, 0x18) unshare(0x600) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000891}, 0x0) 09:18:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x49}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 305.030742][ T27] audit: type=1804 audit(1592299109.140:22): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/86/bus" dev="sda1" ino=16005 res=1 [ 305.056330][ T27] audit: type=1804 audit(1592299109.140:23): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515695076/syzkaller.owJOPM/86/bus" dev="sda1" ino=16005 res=1 09:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x58d}, 0x14}}, 0x0) 09:18:29 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac141442, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "f6185d039b53add1e3df0025e69b8386a13c76b9e1937fbb", "a8a6394b338cf83f6c0e75cf82b9b23593556b61c71bcc8ed66aafe347bcdf74"}}}}}}, 0x0) 09:18:29 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 305.148364][T12125] input: syz0 as /devices/virtual/input/input6 09:18:29 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x0, 0x0) 09:18:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 09:18:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 09:18:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 09:18:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 305.389435][T12165] CIFS: Attempting to mount (null) [ 305.408352][T12167] CIFS: Attempting to mount (null) 09:18:29 executing program 2: getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)) getpgrp(0x0) ptrace$setopts(0x4206, 0x0, 0x7, 0x18) unshare(0x600) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000891}, 0x0) 09:18:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000633377fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 09:18:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 09:18:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYRES32]) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x1, 0x7, 0x0, 0x7, 0x0, 0x7, 0x8, 0x4}, 0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 305.584293][ T27] audit: type=1804 audit(1592299109.750:24): pid=12178 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir585803338/syzkaller.5Uc69c/116/file0/bus" dev="ramfs" ino=43529 res=1 09:18:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 09:18:30 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x94281, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x5b, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0xf000) getpid() 09:18:30 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "872edadcbfa3a94940443287dd3cb479"}, 0x11, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 09:18:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 09:18:30 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 306.104625][T12238] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 09:18:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) [ 306.198905][T12238] team0: Device ipvlan1 failed to register rx_handler 09:18:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:30 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 09:18:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x1f}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') 09:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="7630f84cb8cb656784ef66bafc0ccc66ba6100b8060000000f00141b65420f5c290f23d00f21f8350000000b0f23f88f09d09b36f4260f01df8f8978db360f01df400f06", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xe9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x2d41, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.399901][T12246] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 306.431409][T12246] team0: Device ipvlan1 failed to register rx_handler 09:18:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:30 executing program 1: r0 = socket(0x2, 0x803, 0xff) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 09:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x88}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], 0x1f004}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) open(0x0, 0x0, 0x0) 09:18:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8", 0x69}], 0x1) 09:18:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:18:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 09:18:31 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:18:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 09:18:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 306.944195][T12306] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:18:31 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) [ 307.072712][T12305] kvm [12303]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 09:18:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 307.124760][T12305] kvm [12303]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 09:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:31 executing program 4: timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 09:18:31 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:18:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:18:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 09:18:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 09:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.780210][T12359] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 307.832345][T12363] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 307.834005][T12359] device  entered promiscuous mode 09:18:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 307.885376][T12363] device  left promiscuous mode 09:18:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 307.948523][T12359] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 307.968070][T12372] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 307.983068][T12359] device  entered promiscuous mode 09:18:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x6, 0x4) [ 308.019228][T12372] device  left promiscuous mode 09:18:32 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, 0x0) 09:18:32 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x4, 0x5}, [{}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 09:18:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 09:18:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 09:18:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setfsgid(0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f000086fff4)) sendto$inet(r1, &(0x7f0000000000)="e9f92e52919b0ddfd6455e5d75dd9216900a2010c64a01e4dd731d28f6df9afc18ea5de729c7c7f7f0", 0x29, 0x8800, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) 09:18:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8008aef3, &(0x7f0000000580)={"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"}) 09:18:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 09:18:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 09:18:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 308.696957][ T0] NOHZ: local_softirq_pending 08 09:18:35 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)}], 0x1}}], 0x1, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, &(0x7f00000001c0), 0x1f7) 09:18:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x2}]}}}}}}}}, 0x0) 09:18:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8c4c000030001fffffff00000000000000000000784c0100500501000c000100736b6265646974003c0002801800080000000000000000000000000000000000000000000800030000000000180002"], 0x4c8c}}, 0x0) [ 311.046247][T12447] netlink: 18212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.072562][T12447] netlink: 1284 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 09:18:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000000)="3082", 0x2, r0) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 09:18:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 311.193523][T12458] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 09:18:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002"], 0x6c}}, 0x0) 09:18:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:18:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setfsgid(0x0) setfsgid(0x0) socket$unix(0x1, 0x104000000000001, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) epoll_create1(0x80000) 09:18:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000000)="3082", 0x8, 0xfffffffffffffffd) [ 311.998315][T12488] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.023327][T12488] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="b72300000000000000000600000008000300", @ANYRES32=r1], 0x1c}}, 0x0) 09:18:36 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff12ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 09:18:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setfsgid(0x0) setfsgid(0x0) socket$unix(0x1, 0x104000000000001, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) epoll_create1(0x80000) 09:18:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setfsgid(0x0) setfsgid(0x0) socket$unix(0x1, 0x104000000000001, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) epoll_create1(0x80000) 09:18:36 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x10}, 0x14}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 312.338229][T12511] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.476026][T12522] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723000008000300000004"], 0x1c}}, 0x0) 09:18:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 09:18:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000006c0)={0x36, 0x0, 0x0, 0x2, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clone(0x4000c00, &(0x7f0000000700)="996ee83f21ff7eb2653a7da75357f050b1a9f02b9b689028ca804a375286fc23790f30451716974f22c96e", &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="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") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x3f03dd54, 0x0, 0x0, [{0x0, 0x0, 0x8}, {0x2, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x4, 0x0, [], 0x40}, {0x0, 0x0, 0x0, [], 0x3f}, {0x3}, {0x0, 0x4}, {}, {0x0, 0x0, 0xff}, {}, {}, {}, {}, {0x4}, {0x3f}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000280)={0x2, 0x8000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8008aef3, &(0x7f0000000580)={"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"}) 09:18:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723000008000300000004"], 0x1c}}, 0x0) 09:18:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8c4c000030001fffffff00000000000000000000784c0100500501000c000100736b6265646974003c0002801800090020000000000000000000000000000000000000000800030000000000180002"], 0x4c8c}}, 0x0) 09:18:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(0xffffffffffffffff, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40801001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002801800020000002b00000000000000000000000000000000000b00030073696d706c650000040006000c"], 0x6c}}, 0x0) 09:18:37 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x10}, 0x14}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:37 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) 09:18:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/49, 0x31}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(0xffffffffffffffff, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40801001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 313.340536][T12571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.379642][T12577] netlink: 18212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.401531][T12577] netlink: 1284 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(0xffffffffffffffff, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40801001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x3f03dd54, 0x0, 0x0, [{0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}, {}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x3f}, {0x3}, {}, {}, {0x0, 0x0, 0xff}, {}, {}, {0x0, 0x0, 0x9}, {}, {0x4}, {0x3f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002801800020000002b00000000000000000000000000000000000b00030073696d706c650000040006000c"], 0x6c}}, 0x0) 09:18:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/49, 0x31}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000bc0)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:18:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:37 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 09:18:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write$binfmt_script(r0, 0x0, 0xb) 09:18:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x5000aea5, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 09:18:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x3f03dd54, 0x0, 0x0, [{0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}, {}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, [], 0x3f}, {0x3}, {}, {}, {0x0, 0x0, 0xff}, {}, {}, {0x0, 0x0, 0x9}, {}, {0x4}, {0x3f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:18:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002801800020000002b00000000000000000000000000000000000b00030073"], 0x6c}}, 0x0) 09:18:38 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002801800020000002b00000000000000000000000000000000000b00030073"], 0x6c}}, 0x0) [ 314.369380][T12646] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 314.379629][T12646] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 314.390811][T12646] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 314.401212][T12646] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) 09:18:38 executing program 5: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c65000028000280180002"], 0x6c}}, 0x0) [ 314.426914][T12646] EXT4-fs (loop3): no journal found 09:18:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:18:38 executing program 5: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:38 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/71, &(0x7f0000000140)=0x47) 09:18:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000019180)={'batadv_slave_0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500192340834b80040d8c5610067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000", 0x48}], 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) clone(0x4a300500, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x204) perf_event_open(&(0x7f0000019240)={0x0, 0x70, 0x6, 0x0, 0x1, 0x7, 0x0, 0x0, 0x28000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000019200)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500192340834b80040d8c5610067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x20000080) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') 09:18:38 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141403}}, 0x18) 09:18:38 executing program 5: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 314.840744][T12675] IPVS: ftp: loaded support on port[0] = 21 [ 315.040390][T12675] IPVS: ftp: loaded support on port[0] = 21 [ 315.145714][T12726] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 315.166247][T12726] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 315.180795][T12726] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 315.191006][T12726] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) [ 315.216190][T12726] EXT4-fs (loop3): no journal found [ 315.316182][ T3793] tipc: TX() has been purged, node left! 09:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:18:39 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000f39000/0x2000)=nil, 0x2000, 0x7) 09:18:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000019180)={'batadv_slave_0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500192340834b80040d8c5610067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000", 0x48}], 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) clone(0x4a300500, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x204) perf_event_open(&(0x7f0000019240)={0x0, 0x70, 0x6, 0x0, 0x1, 0x7, 0x0, 0x0, 0x28000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000019200)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500192340834b80040d8c5610067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x20000080) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') 09:18:39 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:18:39 executing program 1: [ 315.605987][T12749] IPVS: ftp: loaded support on port[0] = 21 [ 315.671097][T12753] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:39 executing program 4: 09:18:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 315.754067][T12753] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:18:40 executing program 1: [ 315.798157][T12753] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 315.809631][T12753] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) [ 315.824607][T12753] EXT4-fs (loop3): no journal found 09:18:40 executing program 4: 09:18:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8dffffff}]}}}}}}}}, 0x0) [ 317.106042][ T3793] tipc: TX() has been purged, node left! 09:18:41 executing program 2: 09:18:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$bsg(0xffffff9c, 0x0, 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8dffffff}]}}}}}}}}, 0x0) 09:18:41 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:41 executing program 0: [ 317.286085][ T3793] tipc: TX() has been purged, node left! 09:18:41 executing program 0: [ 317.387172][T12817] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 317.412098][T12817] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:18:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 317.434296][T12817] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:41 executing program 4: 09:18:41 executing program 2: [ 317.479798][T12817] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) 09:18:41 executing program 0: [ 317.568875][T12817] EXT4-fs (loop3): no journal found 09:18:41 executing program 0: 09:18:41 executing program 4: 09:18:41 executing program 4: 09:18:42 executing program 1: 09:18:42 executing program 2: 09:18:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:42 executing program 4: 09:18:42 executing program 0: 09:18:42 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:42 executing program 2: 09:18:42 executing program 4: 09:18:42 executing program 0: [ 318.605109][T12853] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 318.630922][T12853] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 318.641621][T12853] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:42 executing program 1: 09:18:42 executing program 4: [ 318.665996][T12853] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) [ 318.685547][T12853] EXT4-fs (loop3): no journal found 09:18:42 executing program 1: 09:18:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:42 executing program 0: 09:18:42 executing program 2: 09:18:43 executing program 1: 09:18:43 executing program 0: 09:18:43 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:43 executing program 2: 09:18:43 executing program 4: 09:18:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:43 executing program 1: 09:18:43 executing program 0: 09:18:43 executing program 0: 09:18:43 executing program 2: 09:18:43 executing program 1: 09:18:43 executing program 4: 09:18:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 319.625782][T12887] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.661246][T12887] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:18:43 executing program 2: [ 319.671566][T12887] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 319.690632][T12887] EXT4-fs (loop3): no journal found 09:18:44 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:44 executing program 0: 09:18:44 executing program 1: 09:18:44 executing program 4: 09:18:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:44 executing program 2: 09:18:44 executing program 0: 09:18:44 executing program 1: 09:18:44 executing program 4: 09:18:44 executing program 2: 09:18:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 320.570397][T12912] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:44 executing program 4: [ 320.620670][T12912] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 320.727984][T12912] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 320.803005][T12912] EXT4-fs (loop3): no journal found 09:18:45 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:45 executing program 0: 09:18:45 executing program 4: 09:18:45 executing program 2: 09:18:45 executing program 1: 09:18:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:45 executing program 2: 09:18:45 executing program 0: 09:18:45 executing program 4: 09:18:45 executing program 1: 09:18:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:45 executing program 1: [ 321.520771][T12944] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 321.579466][T12944] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 321.595805][T12944] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 321.617097][T12944] EXT4-fs (loop3): no journal found 09:18:46 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:46 executing program 4: 09:18:46 executing program 2: 09:18:46 executing program 0: 09:18:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:46 executing program 1: 09:18:46 executing program 1: 09:18:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:46 executing program 4: 09:18:46 executing program 2: 09:18:46 executing program 0: [ 322.406184][T12972] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:46 executing program 1: [ 322.452638][T12972] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.535606][T12972] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 322.614605][T12972] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 09:18:46 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:46 executing program 2: 09:18:46 executing program 4: 09:18:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:46 executing program 0: 09:18:46 executing program 1: 09:18:47 executing program 4: 09:18:47 executing program 2: 09:18:47 executing program 1: [ 322.885305][T12996] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.904790][T12996] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.915623][T12996] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:47 executing program 0: 09:18:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 322.929860][T12996] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 09:18:47 executing program 4: 09:18:47 executing program 1: 09:18:47 executing program 2: 09:18:47 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="000829bd7000fddbdf25130000000c000380"], 0xfc}}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:47 executing program 0: 09:18:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:47 executing program 1: 09:18:47 executing program 4: 09:18:47 executing program 2: 09:18:47 executing program 0: [ 323.193641][T13011] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:47 executing program 1: [ 323.268076][T13011] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:18:47 executing program 2: 09:18:47 executing program 0: 09:18:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 323.343721][T13011] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.360077][T13011] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 09:18:47 executing program 4: 09:18:47 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:47 executing program 1: 09:18:47 executing program 2: 09:18:47 executing program 0: 09:18:47 executing program 4: 09:18:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:47 executing program 1: 09:18:47 executing program 2: 09:18:47 executing program 0: [ 323.711565][T13036] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:47 executing program 4: [ 323.756824][T13036] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.824634][T13036] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:48 executing program 2: 09:18:48 executing program 1: [ 323.897800][T13036] EXT4-fs error (device loop3): ext4_get_journal_inode:4832: inode #8: comm syz-executor.3: iget: bad extra_isize 1 (inode size 256) [ 323.954984][T13036] EXT4-fs (loop3): no journal found 09:18:48 executing program 3: select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:48 executing program 0: 09:18:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:48 executing program 4: 09:18:48 executing program 2: 09:18:48 executing program 1: 09:18:48 executing program 0: 09:18:48 executing program 4: 09:18:48 executing program 1: 09:18:48 executing program 2: 09:18:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:48 executing program 0: [ 324.662999][T13070] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 324.731766][T13070] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 324.755875][T13070] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 324.784124][T13070] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 324.825810][T13070] EXT4-fs (loop3): get root inode failed [ 324.831534][T13070] EXT4-fs (loop3): mount failed 09:18:49 executing program 3: select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:49 executing program 4: 09:18:49 executing program 2: 09:18:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:49 executing program 0: 09:18:49 executing program 1: 09:18:49 executing program 2: 09:18:49 executing program 0: 09:18:49 executing program 4: 09:18:49 executing program 1: 09:18:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:49 executing program 2: [ 325.625869][T13096] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 325.692445][T13096] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 325.755346][T13096] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 325.789556][T13096] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 325.821182][T13096] EXT4-fs (loop3): get root inode failed [ 325.826918][T13096] EXT4-fs (loop3): mount failed 09:18:50 executing program 3: select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:50 executing program 2: 09:18:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:50 executing program 1: 09:18:50 executing program 4: 09:18:50 executing program 0: 09:18:50 executing program 2: 09:18:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:50 executing program 4: 09:18:50 executing program 1: 09:18:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 09:18:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) [ 326.538907][T13125] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 326.584947][T13125] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 326.596169][T13125] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 326.609161][T13125] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 326.622538][T13125] EXT4-fs (loop3): get root inode failed [ 326.628382][T13125] EXT4-fs (loop3): mount failed [ 326.727957][T13135] @þþÿ: renamed from team0 [ 326.787962][T13135] 8021q: adding VLAN 0 to HW filter on device @þþÿ 09:18:51 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 09:18:51 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x10) 09:18:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) 09:18:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001e40)={@multicast1, @local}, 0x10) 09:18:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000001180)=""/4104, &(0x7f0000001140)=0x101f) 09:18:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="f6fa", 0x2}], 0x1}}], 0x1, 0x2406ac64) write(r0, &(0x7f0000000100)="d840", 0x2) 09:18:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 327.436879][T13166] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 327.457197][T13166] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 327.477454][T13166] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:18:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}, 0x1, 0xfffff000}, 0x0) 09:18:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) [ 327.507733][T13166] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 327.549496][T13166] EXT4-fs (loop3): get root inode failed [ 327.598026][T13166] EXT4-fs (loop3): mount failed 09:18:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:18:52 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000e00)=ANY=[], 0x200}}, 0x0) r0 = socket(0x29, 0x5, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 09:18:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 09:18:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:18:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="0b72664009e0f05263be633bcc8b804457657ef1d969a8d2b4d12023efccd1f80dd91e6eb17169d2a30ca8869a842f9674e72063ab7dbb73a52c4ad3a84d76bb560b19cc3fbfa20164c6a0fcbc429331bcff4ce2be3cab1c8efdae09a173a13529b6da0f35670b5b23452fd73a1150c4f49896c190683b7e2976a1eea5fdddb3496ecd4c55e727f37f66c50ac321408a498ed862e5c2c70c4be0f42b5b3215ec101c63b6ff4b20be680acb585d5d333bb3a86b2e85", 0xb5}, {&(0x7f0000000300)="7873f3b2d8b67032b4f81dc0de6fe5353c4f91d4", 0x14}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 09:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) [ 328.412959][T13213] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.429172][T13217] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:52 executing program 4: 09:18:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) [ 328.463860][T13213] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.532147][T13213] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000240)={r2}, 0x9c) [ 328.625586][T13213] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 328.659151][T13213] EXT4-fs (loop3): get root inode failed [ 328.664963][T13213] EXT4-fs (loop3): mount failed [ 328.737809][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:53 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:53 executing program 1: clone(0x802183a0a7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xca5cefdabe883d6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='ss\xa1Yg\xf1}\xa2\t\xd4\x9c\x99\x12tem\x00\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') 09:18:53 executing program 0: io_setup(0x70f, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:18:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000240)={r2}, 0x9c) 09:18:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000080)="6f41cd4d", 0x4) 09:18:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32], 0x5c}}, 0x0) 09:18:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 329.321590][T13257] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 329.363602][T13257] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 329.374500][T13264] __nla_validate_parse: 8 callbacks suppressed [ 329.374579][T13264] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.412206][T13257] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 09:18:53 executing program 0: io_setup(0x70f, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 329.468872][T13257] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 329.505054][T13266] debugfs: Directory '13266-4' with parent 'kvm' already present! 09:18:53 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 329.518532][T13257] EXT4-fs (loop3): get root inode failed [ 329.546512][T13276] xt_TPROXY: Can be used only with -p tcp or -p udp [ 329.555604][T13257] EXT4-fs (loop3): mount failed [ 329.606755][T13284] xt_TPROXY: Can be used only with -p tcp or -p udp 09:18:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="17000000560007031dfffd946f61050007000004000000", 0x17}], 0x1}, 0x0) 09:18:54 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x379, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x8000, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = gettid() r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x2000c810) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x2, 0x0, 0x8, 0x0, 0x4, 0x80}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b4050000000000ff0f000000000500003d0000000000de00950000006bd9dbdcfdde97c40000"], &(0x7f0000003ff6)='GPL\x00', 0xe28, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x41518, 0x0, 0x0, 0x0, 0x0, 0x5}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="0bdc0c55c8c8ae9cefc89a0cdfef8d63f17d5c1002a676a135fc955078a962c81dd18d9acad62610d0b3bc3608c8764e5c445a238455", 0x36}], 0x1}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x46, &(0x7f0000000d80)=ANY=[@ANYBLOB="b70200000300002084ca42383ec9bfa3020000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d4b75030000000000006a0a00fe00000000850000000d000000b700000000000000950000b975ca58e39d1581776df51a431ca711fcd0cdfa146ec56175ff7858e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe67f078cd4c321bbfd07d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7e6ef3bb63203099e90f4580d760551b5b341a2d7cbd8eff9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa77f1328d6704902cbe7bc04b05000000b132b8667c219961b63e1a9cf6c2a660a17e3c184b7506000000000000001e7be6148ba532e6ea09c346dfebd31a22b32808b802000000000000ea334d8223893c5337669dd2709ee71113610e10d858e80200f01fce6300000080011751574e158cab516afb03171db16c009a23f4ac92eea0c6e957fd21a69b154156b8184afa1567d42b4eff011d0227dbfd2e6d7f715a7f3deadd7130856f756436103767d2e24f29e5c579669176dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84200697ab4390a0eaaceafd07e000000000000218ad46e6203bb7e563e5cc6000000000017e7338194a40d5900000061f883189f000000000000b08c3414727563b6dc772f449f2ecf3fb0d6d23c0653568f99ecaadaa7ff4cc00c8f16cfa177f2bfc2b2af00000000000000000000000000bde4a325f903c1d671be167ce180b065e462bafe623228313802eeb14c08c7592084ecae440b34cbf25c63cf53b8d80d6dc774479a35efb8f2b2e2bedaa4fc0b614c09d96de2fd9dcc9aeae743097bf9d0fb835e9168f0e10d9176c5d7da675942a88a475d7f2c6956b0a43cd63b25018c21b1291090f19f36f9d4f321b74d31063473579001c202d8cbafbb9b7047b339605e27b93b2afc7de6d095d6cea5634c2bdab4f3205df0989399917402e09adf9060fb148284fa38dac11f793515c1ad4f4ec737715370987fdd7b2635a447b5da089674bc895435dea7f55cf65fce7c4e876f1c7f4f334868f2a8a3707bf7d9ad43c2a831f16210759d2f5621f004147e41bd2a291f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x13f}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbacf68ee5550be6d56d78f8a814140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901", 0x0, 0xa39a, 0x60000000, 0x113, 0x5a, &(0x7f00000006c0)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987cba54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb1239a2389330535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437", &(0x7f0000000440)="7dc79fe59cabfc2d3eadf9b99db6e7d5a2613f8da3a993c310defff6ae0587859ef679ca0c2ff9b9ebcad2d3a2c812466ff440383033acb696b76d52f4a292687bdcf2f24e04fdef18ca98b6ede11e4b2190127dc72b4d750129"}, 0x40) 09:18:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:54 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f4070009040180020000000000000000000008", 0x1d) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffb4) 09:18:54 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x102, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664e", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 09:18:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x100}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 330.251916][T13320] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.284401][T13320] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:18:54 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x102, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 330.294575][T13320] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 330.312548][T13320] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 330.327744][T13320] EXT4-fs (loop3): get root inode failed [ 330.333593][T13320] EXT4-fs (loop3): mount failed 09:18:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x379, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x8000, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = gettid() r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x2000c810) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x2, 0x0, 0x8, 0x0, 0x4, 0x80}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b4050000000000ff0f000000000500003d0000000000de00950000006bd9dbdcfdde97c40000"], &(0x7f0000003ff6)='GPL\x00', 0xe28, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x41518, 0x0, 0x0, 0x0, 0x0, 0x5}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="0bdc0c55c8c8ae9cefc89a0cdfef8d63f17d5c1002a676a135fc955078a962c81dd18d9acad62610d0b3bc3608c8764e5c445a238455", 0x36}], 0x1}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x46, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x13f}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbacf68ee5550be6d56d78f8a814140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901", 0x0, 0xa39a, 0x60000000, 0x113, 0x5a, &(0x7f00000006c0)="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", &(0x7f0000000440)="7dc79fe59cabfc2d3eadf9b99db6e7d5a2613f8da3a993c310defff6ae0587859ef679ca0c2ff9b9ebcad2d3a2c812466ff440383033acb696b76d52f4a292687bdcf2f24e04fdef18ca98b6ede11e4b2190127dc72b4d750129"}, 0x40) 09:18:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:55 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x379, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x8000, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = gettid() r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x2000c810) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x2, 0x0, 0x8, 0x0, 0x4, 0x80}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b4050000000000ff0f000000000500003d0000000000de00950000006bd9dbdcfdde97c40000"], &(0x7f0000003ff6)='GPL\x00', 0xe28, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x41518, 0x0, 0x0, 0x0, 0x0, 0x5}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="0bdc0c55c8c8ae9cefc89a0cdfef8d63f17d5c1002a676a135fc955078a962c81dd18d9acad62610d0b3bc3608c8764e5c445a238455", 0x36}], 0x1}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x46, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x13f}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbacf68ee5550be6d56d78f8a814140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901", 0x0, 0xa39a, 0x60000000, 0x113, 0x5a, &(0x7f00000006c0)="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", &(0x7f0000000440)="7dc79fe59cabfc2d3eadf9b99db6e7d5a2613f8da3a993c310defff6ae0587859ef679ca0c2ff9b9ebcad2d3a2c812466ff440383033acb696b76d52f4a292687bdcf2f24e04fdef18ca98b6ede11e4b2190127dc72b4d750129"}, 0x40) 09:18:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x102, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 09:18:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 331.180009][T13367] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 331.226607][T13367] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 331.268371][T13367] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 331.304401][T13367] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 331.316957][T13367] EXT4-fs (loop3): get root inode failed [ 331.322799][T13367] EXT4-fs (loop3): mount failed 09:18:57 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:18:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:57 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x102, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:57 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x379, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x8000, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = gettid() r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x2000c810) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x2, 0x0, 0x8, 0x0, 0x4, 0x80}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b4050000000000ff0f000000000500003d0000000000de00950000006bd9dbdcfdde97c40000"], &(0x7f0000003ff6)='GPL\x00', 0xe28, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x41518, 0x0, 0x0, 0x0, 0x0, 0x5}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="0bdc0c55c8c8ae9cefc89a0cdfef8d63f17d5c1002a676a135fc955078a962c81dd18d9acad62610d0b3bc3608c8764e5c445a238455", 0x36}], 0x1}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x46, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x13f}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbacf68ee5550be6d56d78f8a814140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901", 0x0, 0xa39a, 0x60000000, 0x113, 0x5a, &(0x7f00000006c0)="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", &(0x7f0000000440)="7dc79fe59cabfc2d3eadf9b99db6e7d5a2613f8da3a993c310defff6ae0587859ef679ca0c2ff9b9ebcad2d3a2c812466ff440383033acb696b76d52f4a292687bdcf2f24e04fdef18ca98b6ede11e4b2190127dc72b4d750129"}, 0x40) 09:18:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:18:57 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 333.252071][T13390] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:18:57 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 333.294784][T13390] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 333.328823][T13390] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:18:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8}]}}]}]}, 0x3c}}, 0x0) 09:18:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 333.342002][T13390] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 333.359723][T13390] EXT4-fs (loop3): get root inode failed [ 333.366363][T13390] EXT4-fs (loop3): mount failed 09:18:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.435372][T13405] mmap: syz-executor.0 (13405) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:18:57 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:18:57 executing program 1: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000000c0)={0x0, 0x5}, 0x8) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 333.571847][T13416] debugfs: Directory '13416-4' with parent 'kvm' already present! 09:18:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:18:57 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000005280)={&(0x7f00000048c0)=@xdp={0x2c, 0x1, 0x0, 0x1d}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000004940)="61d09fe0a8941a41e545c303dd705aee182fab32932e35467992c10ded92a8c9108be1992d52d338b1dc3896da410b7c97596c30855bd4ee68d6a261fd1b70bb01cd853868686f278686d47d025c845bfa9d", 0x52}, {&(0x7f0000000280)="d19621d29bb4e81374f6a78d6aa32010d7eb5bdb9a8cca7b48", 0x19}, {&(0x7f0000004cc0)}], 0x3}, 0x200000d1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e035212e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998e34f34a5ba9a120e4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b99a000000000000000514a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d342bb49bc72ff4e9f061761f72201946a4834efd932dd2c15a4ba38160d17be2610e236b6f42714a027f07af03b6fe4f1bfdca3db28c7ce5057bd6eb66d084510981dc3e018515dedc108a16278e8ec5d184df4aaa0bc4dbce27dcea83e8a7f2c3cc07eb1282c6d8fb776b89448851bf8a2af71922dfaf59b26aca5b809075dc587cda13c8fd354e574409ccb7ad3a9ce3455fa9a3887df82a8585b54dee5a295e8ede4ed044fecc54ba34d01c5009f38e9e41fa0a268f376ee21b6ae4d5f8cf441fb7202caff074f83b0cd7b1dcb8322f9ea5dd56bb00220783e7e5e0cb89150f15b000d6e5161e757f201661866f937479109067775622684de3a15a89e6a1d7e36abdc872fad0e19c3e8bc8c4bf2391368c1e9a5cb1f1b2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x100) dup2(r0, r1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, 0x0, 0x0) 09:18:58 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:18:58 executing program 1: socket(0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 334.160996][T13453] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.172487][T13453] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.182839][T13453] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.195202][T13453] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 334.207586][T13453] EXT4-fs (loop3): get root inode failed [ 334.213357][T13453] EXT4-fs (loop3): mount failed 09:19:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x100) dup2(r0, r1) 09:19:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 09:19:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') 09:19:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:19:00 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 336.441810][T13478] [ 336.448910][T13478] ********************************************************** [ 336.461360][T13478] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 336.474266][T13478] ** ** [ 336.492184][T13478] ** trace_printk() being used. Allocating extra memory. ** [ 336.513420][T13478] ** ** [ 336.533294][T13486] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:19:00 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000180)=0x8, &(0x7f0000000300)=0x1, 0x8, 0x0, 0x0, 0x0, 0x21}}], 0x58}, 0x0) 09:19:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x8d, 0x0, 0x0) [ 336.562784][T13478] ** This means that this is a DEBUG kernel and it is ** [ 336.572786][T13486] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 336.594192][T13486] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) [ 336.621940][T13478] ** unsafe for production use. ** [ 336.636575][T13493] atomic_op 00000000c13daf75 conn xmit_atomic 000000004f669df8 [ 336.646652][T13486] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 336.663469][T13486] EXT4-fs (loop3): get root inode failed [ 336.669452][T13486] EXT4-fs (loop3): mount failed [ 336.674555][T13478] ** ** [ 336.685292][T13478] ** If you see this message and you are not debugging ** [ 336.698534][T13478] ** the kernel, report this immediately to your vendor! ** [ 336.708198][T13478] ** ** [ 336.739670][T13478] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 336.758470][T13478] ********************************************************** 09:19:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={[{@shortname_win95='shortname=win95'}]}) 09:19:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r6 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000000), 0x1e8) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000540)="49b47bba9a4908d0cce5a54419a633ce662637481f3174ca0bae304e555a97aced910122c3fc4d364072b5d603416c9f82ef1303862909947cc04a7ed55c36091e6fbce0b7d800fdd0c8d769ef6970795cc0a9facc4024e9080cbc61b833b5f95180c3a42027fabd9fb17fb2927dfc3fe171b06ca3c6604156fc4cf0d8618d1c5d7fd0e2354ea94cb185b15de9ecd3574c840e2595b87fa1a384765a263af635c8c6403a552300da253ab56176ae3d49833e893546f33558505ff4d74299d094d6ea301dc8e094ecc01442064af16f5b7290c39c92c56406", 0xd8}, {&(0x7f0000000640)="e52a8bb3e6952a8d2ae522dbd069fc533031b6ac6544fdc14835cfece77cfb511cbe0b24bdaec5a327412cea2a9fe622ded337095895b73b426cedfa4e37dbc45c3a2150d63c0c0ad24d05da0c4e3a1096409d7bacb85d894da36d639fcb0c2f196c3ef7a9f0a4a7435364bba8d6e4410bd5b0f283bfb766d9dcdd35ebd55811a449f28f730bcaa4cdac8bcf80388f5aa53223ddecb2d6a8754f4a8dc0428ccd02605088a6", 0xa5}, {0x0}, {&(0x7f00000008c0)="d6dc836b2b32ebd6a075abe16e5fdf9ff9edf174218b5e02f6372d0240134cb292975d630fb12697b854444646b44e3b7576306c238429df2a9aa931466a238b839963b39f3711f02fa078c4a53baa32b6d219e1fbc9dbea0cae1b0f2e4bed814989ea4a150e4559461df32a4e13bf937f", 0x71}, {&(0x7f00000009c0)="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", 0x900}, {0x0}], 0x7, &(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYBLOB="ea138c7b5953d3d45ec3ad386f274349c6f8a6d6d7d04beeb5294e0a2ce8af1a7813000000003449f14b1f5eaec4332ab62bb1934500", @ANYRES32=r6, @ANYRES32=r6]}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4343, &(0x7f0000000280)="b95b03b75b030700009e40f043051fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 336.907197][T13517] FAT-fs (loop1): bogus number of reserved sectors [ 336.915535][T13517] FAT-fs (loop1): Can't find a valid FAT filesystem [ 337.007722][T13527] FAT-fs (loop1): bogus number of reserved sectors [ 337.014411][T13527] FAT-fs (loop1): Can't find a valid FAT filesystem 09:19:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 09:19:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 09:19:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:19:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:01 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:19:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 337.493823][T13562] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:19:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 337.534039][T13562] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:19:01 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40007}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000008c0)=[{0x88, 0x101, 0x3, "7a707766308b0137da43adfc7b1baa6dcd2db74bd27ba65e5c0f3cccbe43cdd0942e3c47c2aae2b65a3a9074cabd59dd20147077af14be3d56d4976cab83360e59c57c0186910acd1b583788ba887b26476658b659f9396b240873408cd647536c15f2a322389aa5ba0b3c64f8e0168358d6ddb7b8"}, {0x10}, {0x10, 0x0, 0x5}, {0x10, 0x119, 0x7}, {0x30, 0x0, 0x2, "85fd287d6d33b4b6a7cb0fd5cba5f61f29b1d44f1cd5cb10c98262053973"}], 0xe8}, 0x60040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x1, 0x9c, 0x3f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4000000000000}, 0x0, 0x3, 0x1ff, 0x8, 0x0, 0x10001, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) 09:19:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) clock_gettime(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) 09:19:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 337.639222][T13562] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:01 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20044811) 09:19:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8982, &(0x7f0000000000)={'hsr0\x00', @broadcast}) [ 337.727150][T13562] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 337.741419][T13562] EXT4-fs (loop3): get root inode failed [ 337.770447][T13562] EXT4-fs (loop3): mount failed 09:19:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) clock_gettime(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) [ 337.905466][T13582] device hsr0 entered promiscuous mode [ 337.929727][T13582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:19:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 337.989957][T13578] device hsr0 left promiscuous mode 09:19:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 338.114901][T13587] device hsr0 entered promiscuous mode [ 338.123498][T13587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:19:02 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:19:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:19:02 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40007}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000008c0)=[{0x88, 0x101, 0x3, "7a707766308b0137da43adfc7b1baa6dcd2db74bd27ba65e5c0f3cccbe43cdd0942e3c47c2aae2b65a3a9074cabd59dd20147077af14be3d56d4976cab83360e59c57c0186910acd1b583788ba887b26476658b659f9396b240873408cd647536c15f2a322389aa5ba0b3c64f8e0168358d6ddb7b8"}, {0x10}, {0x10, 0x0, 0x5}, {0x10, 0x119, 0x7}, {0x30, 0x0, 0x2, "85fd287d6d33b4b6a7cb0fd5cba5f61f29b1d44f1cd5cb10c98262053973"}], 0xe8}, 0x60040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x1, 0x9c, 0x3f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4000000000000}, 0x0, 0x3, 0x1ff, 0x8, 0x0, 0x10001, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) 09:19:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:02 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40007}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000008c0)=[{0x88, 0x101, 0x3, "7a707766308b0137da43adfc7b1baa6dcd2db74bd27ba65e5c0f3cccbe43cdd0942e3c47c2aae2b65a3a9074cabd59dd20147077af14be3d56d4976cab83360e59c57c0186910acd1b583788ba887b26476658b659f9396b240873408cd647536c15f2a322389aa5ba0b3c64f8e0168358d6ddb7b8"}, {0x10}, {0x10, 0x0, 0x5}, {0x10, 0x119, 0x7}, {0x30, 0x0, 0x2, "85fd287d6d33b4b6a7cb0fd5cba5f61f29b1d44f1cd5cb10c98262053973"}], 0xe8}, 0x60040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x1, 0x9c, 0x3f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4000000000000}, 0x0, 0x3, 0x1ff, 0x8, 0x0, 0x10001, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) 09:19:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 338.353520][T13609] device hsr0 left promiscuous mode 09:19:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 338.491385][T13615] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 338.520068][T13615] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.572230][T13613] device hsr0 entered promiscuous mode [ 338.595857][T13613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.623407][T13615] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) [ 338.721008][T13615] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 09:19:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/49, 0x31}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 09:19:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 338.766625][T13615] EXT4-fs (loop3): get root inode failed [ 338.772382][T13615] EXT4-fs (loop3): mount failed [ 338.785973][T13623] device hsr0 entered promiscuous mode [ 338.867829][T13623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.951843][T13633] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 338.970026][T13633] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 338.993344][T13633] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.062396][T13633] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 339.072999][T13633] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 09:19:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 339.118889][T13633] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.0'. 09:19:03 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 09:19:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x1, 0x4}, [], {}, [{}]}, 0x2c, 0x1) 09:19:03 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:19:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) [ 339.477315][T13664] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:19:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 339.527220][T13664] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 339.566746][T13664] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 339.613437][T13664] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 339.640657][T13664] EXT4-fs (loop3): get root inode failed [ 339.658109][T13664] EXT4-fs (loop3): mount failed 09:19:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 339.919620][T13651] bridge0: port 2(bridge_slave_1) entered disabled state 09:19:04 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x80}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, &(0x7f0000000140)}, 0x60040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x1, 0x9c, 0x3f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4000000000000, 0x8}, 0x1000, 0x3, 0x1ff, 0x0, 0x7fff, 0x10001, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) 09:19:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9800000011000d04000000000000000010000000", @ANYRES32, @ANYBLOB="10100000000000000a0002000180c2000001000008001b00", @ANYRESDEC], 0x98}}, 0x0) [ 340.011782][T10268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.033133][T10268] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.040242][T10268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.133554][T13677] bridge0: port 2(bridge_slave_1) entered disabled state 09:19:04 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 09:19:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 340.219522][T13683] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 09:19:04 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 340.270162][T13685] device hsr0 left promiscuous mode 09:19:04 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 340.446653][T13695] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 340.461051][T13695] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 340.469066][T13687] device hsr0 entered promiscuous mode [ 340.474352][T13695] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 340.485552][T13687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.505150][T13695] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 340.520569][T13695] EXT4-fs (loop3): get root inode failed [ 340.528932][T13695] EXT4-fs (loop3): mount failed 09:19:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {}, [], {}, [{}]}, 0x2c, 0x1) [ 340.569912][T13693] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.577454][T13693] bridge0: port 2(bridge_slave_1) entered forwarding state 09:19:04 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 340.777136][T13703] bridge0: port 2(bridge_slave_1) entered disabled state 09:19:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x24, 0x1) [ 340.928740][T13685] device hsr0 left promiscuous mode 09:19:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) [ 341.080988][T13704] device hsr0 entered promiscuous mode [ 341.089822][T13704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:19:05 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10101, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x80}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, &(0x7f0000000140)}, 0x60040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x1, 0x9c, 0x3f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4000000000000, 0x8}, 0x1000, 0x3, 0x1ff, 0x0, 0x7fff, 0x10001, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) 09:19:05 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x24, 0x1) [ 341.508018][T13714] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.523877][T13731] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 341.674576][T13731] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 341.767531][T13723] device hsr0 left promiscuous mode [ 341.774899][T13731] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x24, 0x0) [ 341.866707][T13731] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 341.928987][T13725] device hsr0 entered promiscuous mode [ 341.950398][T13725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.980634][T13731] EXT4-fs (loop3): get root inode failed [ 341.991793][T13731] EXT4-fs (loop3): mount failed 09:19:06 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 09:19:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @local}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:19:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r1, r0, 0x0) 09:19:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 09:19:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:06 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 342.293608][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.322354][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.329484][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.432312][T13760] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 342.452249][T13760] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.460850][T13751] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.464411][T13760] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.480994][T13760] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 342.500239][T13760] EXT4-fs (loop3): get root inode failed [ 342.509259][T13760] EXT4-fs (loop3): mount failed 09:19:06 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 342.579918][ T27] audit: type=1800 audit(1592299146.742:25): pid=13752 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=16270 res=0 09:19:06 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 09:19:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 09:19:06 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 09:19:07 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 09:19:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) 09:19:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 09:19:07 executing program 2: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000000, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x4, 0x7f, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 09:19:07 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) 09:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 343.262157][T13795] xt_hashlimit: overflow, try lower: 0/0 [ 343.278431][T13798] xt_hashlimit: overflow, try lower: 0/0 [ 343.375679][T13804] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 343.386038][T13804] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 343.397157][T13804] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 343.429162][T13804] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 343.442426][T13804] EXT4-fs (loop3): get root inode failed [ 343.449942][T13804] EXT4-fs (loop3): mount failed 09:19:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 09:19:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) 09:19:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) 09:19:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 09:19:08 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000002440)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 09:19:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x400c894) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 344.306742][T13845] EXT4-fs (loop3): invalid first ino: 0 09:19:08 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y'], 0x0) 09:19:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 09:19:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:08 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='nls=c']) [ 344.678185][T13867] hfsplus: unable to load nls mapping "c" [ 344.684654][T13867] hfsplus: unable to parse mount options 09:19:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 344.817634][T13867] hfsplus: unable to load nls mapping "c" [ 344.823531][T13867] hfsplus: unable to parse mount options 09:19:09 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='rtdev=.']) 09:19:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:09 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 345.108180][T13884] XFS (loop0): Invalid device [.], error=-15 [ 345.198482][T13892] EXT4-fs (loop3): invalid first ino: 0 [ 345.199254][T13884] XFS (loop0): Invalid device [.], error=-15 09:19:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 09:19:09 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:19:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:09 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 09:19:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:19:09 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:19:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:10 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:10 executing program 0: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:19:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:10 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:19:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) pipe(&(0x7f0000000000)) [ 346.163549][T13944] EXT4-fs (loop3): invalid first ino: 0 09:19:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1fc, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x168, 0x170, 0x170, 0x168, 0x170, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'ip6_vti0\x00', 'gre0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'wg2\x00', 'macvlan0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x72) 09:19:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @local, 0x0, 0x0, 'rr\x00'}, 0x2c) 09:19:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:10 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:19:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) pipe(&(0x7f0000000000)) 09:19:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) truncate(0x0, 0x0) 09:19:11 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300000058000180"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:11 executing program 2: 09:19:11 executing program 1: 09:19:11 executing program 1: 09:19:11 executing program 2: 09:19:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(0xffffffffffffffff, 0x6609, 0x0) [ 347.094817][T13987] EXT4-fs (loop3): unsupported inode size: 0 [ 347.122294][T13987] EXT4-fs (loop3): blocksize: 4096 09:19:11 executing program 1: 09:19:11 executing program 2: 09:19:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(0xffffffffffffffff, 0x6609, 0x0) 09:19:12 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300000058000180"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:12 executing program 2: 09:19:12 executing program 1: 09:19:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(0xffffffffffffffff, 0x6609, 0x0) 09:19:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:12 executing program 0: 09:19:12 executing program 0: 09:19:12 executing program 1: 09:19:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:12 executing program 2: 09:19:12 executing program 1: 09:19:12 executing program 2: [ 348.082192][T14020] EXT4-fs (loop3): unsupported inode size: 0 [ 348.115138][T14020] EXT4-fs (loop3): blocksize: 4096 09:19:12 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe00000000000000000300000058000180"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:12 executing program 0: 09:19:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:12 executing program 1: 09:19:12 executing program 2: 09:19:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:13 executing program 2: 09:19:13 executing program 0: 09:19:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:13 executing program 1: [ 349.065183][T14046] EXT4-fs (loop3): unsupported inode size: 0 [ 349.117577][T14046] EXT4-fs (loop3): blocksize: 4096 09:19:13 executing program 0: 09:19:13 executing program 2: 09:19:14 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:14 executing program 0: 09:19:14 executing program 1: 09:19:14 executing program 2: 09:19:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:14 executing program 0: 09:19:14 executing program 1: 09:19:14 executing program 2: 09:19:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 350.114935][T14071] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:19:14 executing program 2: [ 350.156102][T14071] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 350.169187][T14071] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 350.181311][T14071] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 09:19:14 executing program 1: [ 350.202771][T14071] EXT4-fs (loop3): get root inode failed [ 350.209245][T14071] EXT4-fs (loop3): mount failed 09:19:14 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:14 executing program 0: 09:19:14 executing program 2: 09:19:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:14 executing program 1: 09:19:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:15 executing program 2: 09:19:15 executing program 1: 09:19:15 executing program 0: 09:19:15 executing program 2: [ 351.006736][T14098] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 351.023370][T14098] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 351.035381][T14098] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:15 executing program 2: 09:19:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 351.048625][T14098] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 351.064417][T14098] EXT4-fs (loop3): get root inode failed [ 351.117100][T14098] EXT4-fs (loop3): mount failed [ 351.574543][ T0] NOHZ: local_softirq_pending 08 09:19:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:15 executing program 0: 09:19:15 executing program 1: 09:19:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:15 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:15 executing program 2: 09:19:16 executing program 2: 09:19:16 executing program 0: 09:19:16 executing program 1: 09:19:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 351.915469][T14126] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:19:16 executing program 2: [ 351.959657][T14126] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:19:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:16 executing program 1: [ 352.032282][T14126] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:16 executing program 0: [ 352.081591][T14126] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 09:19:16 executing program 1: [ 352.127562][T14126] EXT4-fs (loop3): get root inode failed [ 352.162271][T14126] EXT4-fs (loop3): mount failed 09:19:16 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d00010075"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:16 executing program 2: 09:19:16 executing program 1: 09:19:16 executing program 0: 09:19:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:16 executing program 1: 09:19:16 executing program 2: 09:19:16 executing program 0: 09:19:17 executing program 1: 09:19:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:17 executing program 1: [ 352.872733][T14161] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 352.948957][T14161] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 352.986520][T14161] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 352.998278][T14161] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 353.038605][T14161] EXT4-fs (loop3): get root inode failed [ 353.059431][T14161] EXT4-fs (loop3): mount failed 09:19:17 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d00010075"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:17 executing program 1: 09:19:17 executing program 0: 09:19:17 executing program 2: 09:19:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:17 executing program 2: 09:19:17 executing program 0: 09:19:17 executing program 1: [ 353.746173][T14189] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 353.769695][T14189] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 353.792910][T14189] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:19:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 353.839505][T14189] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 353.862938][T14189] EXT4-fs (loop3): get root inode failed [ 353.899573][T14189] EXT4-fs (loop3): mount failed 09:19:18 executing program 2: 09:19:18 executing program 0: 09:19:18 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d00010075"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:18 executing program 1: 09:19:18 executing program 0: 09:19:18 executing program 2: 09:19:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:18 executing program 1: 09:19:18 executing program 0: 09:19:18 executing program 2: [ 354.684082][T14220] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 354.713915][T14220] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:19:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:18 executing program 1: 09:19:18 executing program 0: [ 354.732585][T14220] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 354.817019][T14220] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 354.883614][T14220] EXT4-fs (loop3): get root inode failed [ 354.914414][T14220] EXT4-fs (loop3): mount failed 09:19:19 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:19 executing program 0: 09:19:19 executing program 2: 09:19:19 executing program 1: 09:19:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:19 executing program 2: 09:19:19 executing program 1: 09:19:19 executing program 0: 09:19:19 executing program 1: 09:19:19 executing program 1: 09:19:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 355.781831][T14254] EXT4-fs (loop3): unsupported inode size: 29952 [ 355.842737][T14254] EXT4-fs (loop3): blocksize: 4096 09:19:20 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000440)={0x1, &(0x7f0000000140)=[{}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:19:20 executing program 1: 09:19:20 executing program 0: 09:19:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/246, 0x0, 0x0, 0x7fff}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a000300020000", 0x1f}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000034fc33490000000d0000403f8b1800ffffff0786100015ffffffff8500000000000000950000000000000046a3706376a881374a6795b190f59043"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x5, 0xd, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:19:20 executing program 2: 09:19:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) 09:19:20 executing program 2: 09:19:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x49}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 09:19:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, 0x0, 0x0) 09:19:20 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 09:19:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x3ff800) ioctl$FITRIM(r0, 0x6609, 0x0) [ 356.660950][T14283] EXT4-fs (loop3): unsupported inode size: 29952 [ 356.666367][T14285] Cannot find del_set index 0 as target [ 356.687374][T14288] Cannot find del_set index 0 as target [ 356.701311][T14283] EXT4-fs (loop3): blocksize: 4096 09:19:20 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af9166618", 0x20}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db1a7882e3f80df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557ce64e88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb07498acf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7829aeea2c9307bd6bf644f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab2e5b2f96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf926ae5c9e5681d7c4feeb5c1c748dfa6627f798a7f521378fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711d9b25b48705034f61d193b2bd9e62189736375ac7e2e453a1e901044b6c3db6f7e3e9ede0efb23f00b8fd729d0d83e97760a8c673bd6621293cfd6746b37e1e45ae69981be14f2ef9ed376557dc2c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 357.326064][ T5284] ================================================================== [ 357.334190][ T5284] BUG: KCSAN: data-race in step_into / vfs_unlink [ 357.340884][ T5284] [ 357.343238][ T5284] write to 0xffff8880b6dfa780 of 4 bytes by task 14297 on cpu 0: [ 357.350953][ T5284] vfs_unlink+0x267/0x400 [ 357.355307][ T5284] do_unlinkat+0x33f/0x550 [ 357.359710][ T5284] __x64_sys_unlink+0x38/0x50 [ 357.364385][ T5284] do_syscall_64+0xc7/0x3b0 [ 357.368869][ T5284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.374748][ T5284] [ 357.377058][ T5284] read to 0xffff8880b6dfa780 of 4 bytes by task 5284 on cpu 1: [ 357.384606][ T5284] step_into+0xea/0x1090 [ 357.388849][ T5284] walk_component+0xde/0x390 [ 357.393430][ T5284] path_lookupat.isra.0+0x119/0x350 [ 357.398618][ T5284] filename_lookup+0x145/0x2c0 [ 357.403367][ T5284] user_path_at_empty+0x47/0x60 [ 357.408196][ T5284] do_readlinkat+0x89/0x230 [ 357.412678][ T5284] __x64_sys_readlink+0x4c/0x60 [ 357.417507][ T5284] do_syscall_64+0xc7/0x3b0 [ 357.421993][ T5284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.427854][ T5284] [ 357.430180][ T5284] Reported by Kernel Concurrency Sanitizer on: [ 357.436317][ T5284] CPU: 1 PID: 5284 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 357.444887][ T5284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.455017][ T5284] ================================================================== [ 357.464565][ T5284] Kernel panic - not syncing: panic_on_warn set ... [ 357.471137][ T5284] CPU: 1 PID: 5284 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 357.479610][ T5284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.489663][ T5284] Call Trace: [ 357.493044][ T5284] dump_stack+0x11d/0x187 [ 357.497506][ T5284] panic+0x210/0x640 [ 357.501844][ T5284] ? vprintk_func+0x89/0x13a [ 357.506548][ T5284] kcsan_report.cold+0xc/0x1a [ 357.511307][ T5284] kcsan_setup_watchpoint+0x3fb/0x440 [ 357.516685][ T5284] step_into+0xea/0x1090 [ 357.520964][ T5284] walk_component+0xde/0x390 [ 357.525560][ T5284] path_lookupat.isra.0+0x119/0x350 [ 357.530771][ T5284] filename_lookup+0x145/0x2c0 [ 357.535531][ T5284] ? strncpy_from_user+0x20f/0x2b0 [ 357.540634][ T5284] ? getname_flags+0x19d/0x380 [ 357.545384][ T5284] user_path_at_empty+0x47/0x60 [ 357.550220][ T5284] do_readlinkat+0x89/0x230 [ 357.554709][ T5284] __x64_sys_readlink+0x4c/0x60 [ 357.559544][ T5284] do_syscall_64+0xc7/0x3b0 [ 357.564152][ T5284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.570040][ T5284] RIP: 0033:0x7f4eda77c087 [ 357.574469][ T5284] Code: 73 01 c3 48 8b 0d 11 be 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 bd 2b 00 f7 d8 64 89 01 48 [ 357.594323][ T5284] RSP: 002b:00007fff068a4bc8 EFLAGS: 00000293 ORIG_RAX: 0000000000000059 [ 357.602731][ T5284] RAX: ffffffffffffffda RBX: 00007fff068a4c60 RCX: 00007f4eda77c087 [ 357.610686][ T5284] RDX: 0000000000000200 RSI: 00007fff068a4d70 RDI: 00007fff068a4c40 [ 357.618639][ T5284] RBP: 00007fff068a51c8 R08: 0000000000000001 R09: 0000000000000013 [ 357.626603][ T5284] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fff068a4d70 [ 357.634559][ T5284] R13: 000055c0647bd010 R14: 000055c0647bd0e0 R15: 00007fff068a4c40 [ 357.643335][ T5284] Kernel Offset: disabled [ 357.647680][ T5284] Rebooting in 86400 seconds..