[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.094186][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 53.094205][ T26] audit: type=1800 audit(1575358162.679:29): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 53.122517][ T26] audit: type=1800 audit(1575358162.679:30): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2019/12/03 07:29:32 fuzzer started 2019/12/03 07:29:33 dialing manager at 10.128.0.105:39819 2019/12/03 07:29:34 syscalls: 2682 2019/12/03 07:29:34 code coverage: enabled 2019/12/03 07:29:34 comparison tracing: enabled 2019/12/03 07:29:34 extra coverage: extra coverage is not supported by the kernel 2019/12/03 07:29:34 setuid sandbox: enabled 2019/12/03 07:29:34 namespace sandbox: enabled 2019/12/03 07:29:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 07:29:34 fault injection: enabled 2019/12/03 07:29:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 07:29:34 net packet injection: enabled 2019/12/03 07:29:34 net device setup: enabled 2019/12/03 07:29:34 concurrency sanitizer: enabled 2019/12/03 07:29:34 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 75.464220][ T7627] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/03 07:29:48 adding functions to KCSAN blacklist: 'add_timer' 'ext4_nonda_switch' 'rcu_gp_fqs_loop' 'ext4_free_inode' 'rcu_gp_fqs_check_wake' 'sbitmap_queue_clear' 'emulator_read_write_onepage' '__hrtimer_run_queues' 'ipip_tunnel_xmit' 'ext4_mark_iloc_dirty' 'fat12_ent_put' 'kauditd_thread' 'ktime_get_seconds' '__process_echoes' 'do_mpage_readpage' 'find_get_pages_range_tag' 'lruvec_lru_size' 'xas_clear_mark' 'generic_write_end' 'wbt_issue' 'do_nanosleep' '__dev_queue_xmit' 'tick_sched_do_timer' 'dput' 'ext4_da_write_end' 'do_signal_stop' 'futex_wait_queue_me' 'shmem_add_to_page_cache' 'shmem_file_read_iter' 'snd_seq_prioq_cell_out' 'generic_fillattr' 'filemap_map_pages' 'dd_has_work' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'generic_file_read_iter' '__writeback_single_inode' 'd_delete' 'find_next_bit' 'atime_needs_update' 'get_cpu_idle_time_us' 'do_wait' 'mod_timer' 'ktime_get_real_seconds' 'pipe_wait' 'ext4_mb_good_group' '__perf_event_overflow' 'list_lru_count_one' 'ep_poll' '__ext4_new_inode' 'blk_mq_get_request' 'bio_endio' 'blk_mq_dispatch_rq_list' 'audit_log_start' 'sit_tunnel_xmit' 'page_counter_try_charge' 'pipe_poll' 'tick_do_update_jiffies64' 'xas_find_marked' 'ext4_free_inodes_count' 'timer_clear_idle' '__find_get_block' 'tcp_add_backlog' 'run_timer_softirq' 'sixpack_receive_buf' '__rcu_read_unlock' 'process_srcu' 'ext4_has_free_clusters' 'vm_area_dup' 'snd_seq_check_queue' 'complete_signal' 'blk_mq_run_hw_queue' 'ext4_mb_find_by_goal' 'blk_mq_sched_dispatch_requests' 'do_syslog' 'echo_char' 'mem_cgroup_select_victim_node' 'ext4_ext_insert_extent' 'copy_process' 'poll_schedule_timeout' 'wbt_done' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'queue_access_lock' 'tomoyo_supervisor' 'kcm_rfree' 'tick_nohz_idle_stop_tick' 'ip_finish_output2' 'blk_stat_add' '__add_to_page_cache_locked' 'fprop_fraction_percpu' 'percpu_counter_add_batch' 'pid_update_inode' 07:33:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000005200e7ef077b1a3fcd00000204a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x4000000000002a2, 0x0, 0x0) 07:33:33 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) [ 303.958541][ T7631] IPVS: ftp: loaded support on port[0] = 21 [ 304.044922][ T7631] chnl_net:caif_netlink_parms(): no params data found [ 304.116713][ T7631] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.133170][ T7631] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.140820][ T7631] device bridge_slave_0 entered promiscuous mode [ 304.154789][ T7631] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.161945][ T7631] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.169970][ T7631] device bridge_slave_1 entered promiscuous mode [ 304.182232][ T7634] IPVS: ftp: loaded support on port[0] = 21 [ 304.202579][ T7631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:33:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000640)="d4d647", 0x3, 0xfffffffffffffffc}]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) mount$9p_xen(&(0x7f0000000200)='net/', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000600)={'trans=xen,', {[{@access_user='access=user'}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) [ 304.225782][ T7631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.267828][ T7631] team0: Port device team_slave_0 added [ 304.296948][ T7631] team0: Port device team_slave_1 added [ 304.335331][ T7634] chnl_net:caif_netlink_parms(): no params data found [ 304.405543][ T7631] device hsr_slave_0 entered promiscuous mode 07:33:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(r3, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.453399][ T7631] device hsr_slave_1 entered promiscuous mode [ 304.546564][ T7637] IPVS: ftp: loaded support on port[0] = 21 [ 304.571729][ T7634] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.603833][ T7634] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.638397][ T7634] device bridge_slave_0 entered promiscuous mode [ 304.660943][ T7634] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.669031][ T7634] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.684967][ T7634] device bridge_slave_1 entered promiscuous mode [ 304.701900][ T7631] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.708969][ T7631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.716256][ T7631] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.723311][ T7631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.762483][ T7634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.796288][ T7634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.879674][ T7631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.905715][ T7634] team0: Port device team_slave_0 added [ 304.934963][ T7634] team0: Port device team_slave_1 added [ 304.945897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.964508][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.994579][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.015200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.047348][ T7631] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.075042][ T7637] chnl_net:caif_netlink_parms(): no params data found [ 305.102261][ T7664] IPVS: ftp: loaded support on port[0] = 21 [ 305.109508][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.144340][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.183363][ T7658] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.190431][ T7658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.225423][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.253626][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 07:33:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d868", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 305.278297][ T7658] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.285416][ T7658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.353617][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.372378][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.404192][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.435394][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.586473][ T7634] device hsr_slave_0 entered promiscuous mode [ 305.623497][ T7634] device hsr_slave_1 entered promiscuous mode [ 305.663164][ T7634] debugfs: Directory 'hsr0' with parent '/' already present! [ 305.672576][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.696419][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.715462][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.749877][ T7631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.793154][ T7631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.862798][ T7667] IPVS: ftp: loaded support on port[0] = 21 [ 305.904928][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.922882][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.961689][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.994412][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.031291][ T7637] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.049852][ T7637] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.074994][ T7637] device bridge_slave_0 entered promiscuous mode 07:33:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000680)) [ 306.099994][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.132877][ T7631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.205299][ T7637] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.212382][ T7637] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.286550][ T7637] device bridge_slave_1 entered promiscuous mode [ 306.333209][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.340721][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.462037][ T7637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.522827][ T7664] chnl_net:caif_netlink_parms(): no params data found [ 306.556461][ T7637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.577182][ T7705] IPVS: ftp: loaded support on port[0] = 21 [ 306.591989][ T7634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.637685][ T7667] chnl_net:caif_netlink_parms(): no params data found [ 306.662602][ T7634] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.700699][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.722592][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.778518][ T7637] team0: Port device team_slave_0 added [ 306.802854][ T7664] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.814657][ T7664] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.832531][ T7664] device bridge_slave_0 entered promiscuous mode [ 306.864185][ T7664] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.871273][ T7664] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.906836][ T7664] device bridge_slave_1 entered promiscuous mode [ 306.948439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.962657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.994563][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.001625][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.030251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.050995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.074048][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.081098][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.126389][ T7637] team0: Port device team_slave_1 added [ 307.177279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.198153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.231619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.255248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.282372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.314187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.335524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.381045][ T7664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.413456][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.420513][ T7667] bridge0: port 1(bridge_slave_0) entered disabled state 07:33:37 executing program 0: [ 307.453980][ T7667] device bridge_slave_0 entered promiscuous mode [ 307.494106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.502003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.530402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:33:37 executing program 0: [ 307.565037][ T7637] device hsr_slave_0 entered promiscuous mode 07:33:37 executing program 0: [ 307.613559][ T7637] device hsr_slave_1 entered promiscuous mode 07:33:37 executing program 0: [ 307.663237][ T7637] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.671891][ T7664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.696965][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state 07:33:37 executing program 0: [ 307.713293][ T7667] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.729528][ T7667] device bridge_slave_1 entered promiscuous mode [ 307.742535][ T7634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.756715][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:33:37 executing program 0: [ 307.765282][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.779804][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:33:37 executing program 0: [ 307.812525][ T7667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.848755][ T7664] team0: Port device team_slave_0 added [ 307.894322][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.901812][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.934141][ T7667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.956522][ T7664] team0: Port device team_slave_1 added [ 307.968846][ T7634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.030731][ T7705] chnl_net:caif_netlink_parms(): no params data found [ 308.045533][ T7667] team0: Port device team_slave_0 added [ 308.108343][ T7664] device hsr_slave_0 entered promiscuous mode [ 308.173445][ T7664] device hsr_slave_1 entered promiscuous mode [ 308.205532][ T7664] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.213773][ T7667] team0: Port device team_slave_1 added [ 308.300682][ T7637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.388210][ T7667] device hsr_slave_0 entered promiscuous mode [ 308.433537][ T7667] device hsr_slave_1 entered promiscuous mode [ 308.496305][ T7667] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.529977][ T7705] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.553171][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.603438][ T7705] device bridge_slave_0 entered promiscuous mode [ 308.647011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.655426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.720037][ T7637] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.733254][ T7705] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.741287][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.806947][ T7705] device bridge_slave_1 entered promiscuous mode [ 308.864180][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.913644][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.959964][ T7658] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.967308][ T7658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.018850][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.054487][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.085675][ T7658] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.092934][ T7658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.174617][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.224620][ T7658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.356409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.378531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.453625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.537171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.616084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:33:39 executing program 1: [ 309.736841][ T7705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.795674][ T7664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.803642][ T7637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.891930][ T7637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.975942][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.992300][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.099719][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.174149][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.182581][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.314397][ T7705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.370319][ T7637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.455566][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.476272][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.533289][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.554072][ T7664] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.601104][ T7667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.654283][ T7705] team0: Port device team_slave_0 added [ 310.666875][ T7705] team0: Port device team_slave_1 added [ 310.673103][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.687238][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.791918][ T7667] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.873516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.882312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.943506][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.950574][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.055468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.093662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.102039][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.109134][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.205552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.234147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.283276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.291822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.330970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.358041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.381030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.414710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.436124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.444659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.500629][ T7705] device hsr_slave_0 entered promiscuous mode [ 311.556711][ T7705] device hsr_slave_1 entered promiscuous mode [ 311.603184][ T7705] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.646601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.656190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.667946][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.675128][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.696544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.716744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.736209][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.743400][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.763802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.784924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.817285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.826299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.838678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.847916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.866288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.874923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.883437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.891893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.900285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.908312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.935462][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.954596][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.992486][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.024727][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.093108][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.134936][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.218847][ T7667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.262784][ T7664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.328725][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.337123][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.366149][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:33:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000640)="d4d647", 0x3, 0xfffffffffffffffc}]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) mount$9p_xen(&(0x7f0000000200)='net/', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000600)={'trans=xen,', {[{@access_user='access=user'}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) [ 312.382610][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.466077][ T7705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.493066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.507161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.548520][ T7705] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.577724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.592560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.622198][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.629514][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.702468][ T7705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.767507][ T7705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.806627][ T7898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 312.848245][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.857238][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.893706][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.911812][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.918947][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.989838][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.029233][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.051931][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.073941][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.095627][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.134390][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.168846][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.198548][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.229713][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.251290][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.278915][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.295481][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.341029][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.356697][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.393325][ T7705] 8021q: adding VLAN 0 to HW filter on device batadv0 07:33:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000640)="d4d647", 0x3, 0xfffffffffffffffc}]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) mount$9p_xen(&(0x7f0000000200)='net/', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000600)={'trans=xen,', {[{@access_user='access=user'}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 07:33:45 executing program 4: 07:33:45 executing program 0: 07:33:45 executing program 1: 07:33:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000640)="d4d647", 0x3, 0xfffffffffffffffc}]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) mount$9p_xen(&(0x7f0000000200)='net/', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000600)={'trans=xen,', {[{@access_user='access=user'}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 07:33:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000640)="d4d647", 0x3, 0xfffffffffffffffc}]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) mount$9p_xen(&(0x7f0000000200)='net/', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000600)={'trans=xen,', {[{@access_user='access=user'}, {@msize={'msize'}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 07:33:45 executing program 5: 07:33:45 executing program 4: 07:33:45 executing program 5: r0 = getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknodat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000080)={0x4, 0xffffff80, 0x401, 0x200}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 07:33:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet6(0xa, 0x1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) tkill(0x0, 0x20000000014) 07:33:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:45 executing program 3: clone(0x23015000, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4803, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x80000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in6=@empty}}, {{}, 0x0, @in=@remote}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0xf56f, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xffffffffffffffff}) syz_open_pts(r5, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000740)={0x80ffffff}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xffffffffffffffff}) syz_open_pts(r6, 0x0) dup(r6) socket$inet6(0xa, 0x80002, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x3505, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) 07:33:45 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='|', 0x1, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x1002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="50030000000000000200000000000000060000000000000000000000000000000101000000000000070000000000000006000000020000000000000000000000ffff00000000000075210000000000000000000000000000050000000000000000080000000000000500000003000000040000007300000001000100", @ANYRES32, @ANYRES32, @ANYBLOB="05000000ff7f000000000000010000000000000001f0ffffffffffff030000000600000047504c000000000001000000000000000200000000000000080000000000000005000000000000009003000007000000040000000000000000000100000000000000000000800000ffff000000000000d7"], 0xf9) 07:33:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2000000084) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x149) 07:33:45 executing program 4: [ 316.087992][ C0] hrtimer: interrupt took 35866 ns [ 316.096730][ T26] audit: type=1800 audit(1575358425.679:31): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16551 res=0 [ 316.175401][ T26] audit: type=1804 audit(1575358425.679:32): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir264805128/syzkaller.o7rKDv/2/file0" dev="sda1" ino=16551 res=1 07:33:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="230000005e0081aee4050c00250b38fdc0b3140d09dd441f8b2e1a5020a759643dbed9", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/104, 0x68}, {&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/154, 0x9a}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000540)=""/161, 0xa1}], 0x7}, 0x0) [ 316.347021][ T26] audit: type=1800 audit(1575358425.679:33): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16551 res=0 07:33:46 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000140)=0x6e) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) rmdir(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8085683249dba1f2, 0x1a1) syz_open_pts(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x190) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) linkat(r4, &(0x7f0000000300)='./file0\x00', r2, 0x0, 0x400) dup(0xffffffffffffffff) [ 316.499334][ T26] audit: type=1800 audit(1575358426.079:34): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16551 res=0 07:33:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) 07:33:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) set_tid_address(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x5) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000140)=0x1) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0xb, @vbi={0x0, 0x0, 0xfffffffd, 0x3136564e, [0x0, 0x4], [0xffffffff, 0x1]}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x800200, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x8000) r3 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000100)=""/194) semctl$IPC_INFO(r3, 0x1, 0x3, &(0x7f0000001440)=""/4096) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) r6 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x34, 0x4050c0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r6, 0x40045730, 0x0) readahead(r6, 0x8, 0x5) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000340)=""/255) r7 = semget(0x1, 0x1, 0x125) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f0000000440)=""/4096) ptrace$cont(0x3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) unshare(0x40000000) creat(&(0x7f0000000040)='./file0\x00', 0x12) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f0000002440)=""/190) 07:33:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@secondary='builtin_and_secondary_trusted\x00') r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r0}) 07:33:46 executing program 5: r0 = getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknodat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000080)={0x4, 0xffffff80, 0x401, 0x200}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 316.826830][ T7988] IPVS: ftp: loaded support on port[0] = 21 [ 316.855189][ T26] audit: type=1800 audit(1575358426.439:35): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16561 res=0 07:33:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) [ 316.966513][ T26] audit: type=1804 audit(1575358426.499:36): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir264805128/syzkaller.o7rKDv/3/file0" dev="sda1" ino=16561 res=1 07:33:46 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:33:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfed5) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) [ 317.088694][ T26] audit: type=1800 audit(1575358426.499:37): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16561 res=0 07:33:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 317.475341][ T7988] IPVS: ftp: loaded support on port[0] = 21 07:33:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0xf000, 0x80000000, 0x4, 0x3, 0x0, [{}, {}, {0x0, 0x0, 0x81}, {0x0, 0x6}, {0x5}, {0x6, 0x0, 0x0, [], 0x7}, {0x0, 0xff, 0x4}, {0x0, 0x24}, {0xc9, 0x9, 0xe0}, {0xaa, 0x81}, {0x1, 0x5, 0x20}, {0x20, 0x45, 0x81, [], 0x1}, {0x9, 0x0, 0x0, [], 0x9}, {0x0, 0x0, 0x0, [], 0x3}, {0x80, 0x3f, 0x5, [], 0x4}, {0x40, 0x40, 0x3, [], 0xb2}, {0x1, 0x3, 0x0, [], 0x8}, {0x1f, 0x20, 0x40, [], 0x5}, {0x0, 0x1, 0x81, [], 0x41}, {0x0, 0x20, 0xff, [], 0x2}, {0x0, 0x6, 0x9, [], 0x2}, {0x0, 0x0, 0x0, [], 0x8}, {0x99}, {0x0, 0x1f, 0xff}]}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x414201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:33:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 07:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfed5) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) [ 317.798269][ T8039] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:33:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) set_tid_address(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:48 executing program 5: r0 = getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x4, 0xffffff80, 0x401, 0x200}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r6, 0x8}, 0xc) 07:33:48 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:48 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2400200) syz_emit_ethernet(0x76, &(0x7f0000001400)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8650b", 0x40, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing, @hopopts={0x33}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "b1a2be", 0x0, 0x0, 0x0, @empty, @remote}}}}}}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sched_getscheduler(0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000001780)='./file0\x00', 0x0, 0x111) fchdir(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000e8f000)=@proc, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x3, 0x80000000}, 0x8, 0x31c}) renameat2(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 07:33:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfed5) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) [ 318.890855][ T26] audit: type=1800 audit(1575358428.469:38): pid=8072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16580 res=0 [ 318.990054][ T26] audit: type=1804 audit(1575358428.519:39): pid=8072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir264805128/syzkaller.o7rKDv/5/file0" dev="sda1" ino=16580 res=1 [ 319.063311][ T8069] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 319.091858][ T26] audit: type=1800 audit(1575358428.519:40): pid=8072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16580 res=0 [ 319.117709][ T8069] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.138359][ T8069] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 319.172440][ T8069] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 319.219529][ T8069] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:48 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) set_tid_address(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:49 executing program 5: r0 = getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x4, 0xffffff80, 0x401, 0x200}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r6, 0x8}, 0xc) 07:33:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 319.688612][ T8097] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 319.708588][ T8097] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.744878][ T8097] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:33:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 319.809996][ T8097] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 319.887796][ T8097] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 320.127184][ T8101] syz-executor.5 (8101) used greatest stack depth: 10088 bytes left [ 320.663172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.663218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.668963][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 320.675096][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.833171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.838999][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) set_tid_address(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:50 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:50 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2400200) syz_emit_ethernet(0x76, &(0x7f0000001400)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8650b", 0x40, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing, @hopopts={0x33}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "b1a2be", 0x0, 0x0, 0x0, @empty, @remote}}}}}}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sched_getscheduler(0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000001780)='./file0\x00', 0x0, 0x111) fchdir(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000e8f000)=@proc, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x3, 0x80000000}, 0x8, 0x31c}) renameat2(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 07:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev//..\x00', 0x0, 0x0) [ 321.211275][ T8133] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 321.309504][ T8133] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 321.343189][ T8133] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:33:50 executing program 4: [ 321.354698][ T8133] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) [ 321.419163][ T8133] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:51 executing program 4: 07:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:51 executing program 1: 07:33:51 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:51 executing program 4: 07:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:51 executing program 3: 07:33:51 executing program 3: syz_emit_ethernet(0x11e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "7660c1", 0xe8, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @remote, @remote, [{0x0, 0x1, "feb631f16eb00217146adb28"}, {0x0, 0xb, "71de61cdec0d0a50a0cd27c8c3846958d5842a186a56ae3fb8e35eb7aef4a6f478e3832417320ec7c976f3ceba2282616f1a9a7cd4de5666b59f81ce96bbfd3a91ca4a3a723f80dbb64f14d052234a0f9fff8ade783619a0203168f2f8"}, {0x0, 0xa, "36800518da69c3f032647a6d741507fb9df034ea17695ef526186fe629703f95549a4a4e885d04bf02a2e1aaab77864ff6c63cfd7b643c673b7d3f8b7f3df99bfc28a8acfb86879b4a154845e6893a2632"}]}}}}}}, 0x0) r0 = gettid() tkill(r0, 0x10010000000032) sched_setattr(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, 0x4, 0x80000001, 0xffffffff, 0x1, 0x3}, 0x0) membarrier(0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() tkill(r1, 0x10010000000032) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fchdir(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f0000000200)={0x4, 0x3, 0x0, 0xfffffffa, 0x2}) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x800, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r8, r9) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) 07:33:51 executing program 4: 07:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 322.442080][ T8184] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:33:52 executing program 1: [ 322.523513][ T8184] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:33:52 executing program 4: 07:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 322.573236][ T8184] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.602773][ T8184] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 322.683743][ T8184] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:52 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:52 executing program 3: 07:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:52 executing program 4: 07:33:52 executing program 1: 07:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:52 executing program 3: 07:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:52 executing program 1: 07:33:52 executing program 4: 07:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:52 executing program 3: [ 323.238716][ T8222] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.305104][ T8222] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.379886][ T8222] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.406429][ T8222] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:53 executing program 1: 07:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:53 executing program 4: 07:33:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:53 executing program 3: 07:33:53 executing program 1: 07:33:53 executing program 3: 07:33:53 executing program 4: 07:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:53 executing program 4: [ 323.867304][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.920987][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.999734][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 324.057032][ T8254] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:53 executing program 1: 07:33:53 executing program 3: 07:33:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:53 executing program 4: 07:33:53 executing program 4: 07:33:53 executing program 3: 07:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:53 executing program 1: 07:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:54 executing program 4: [ 324.491600][ T8290] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 324.546178][ T8290] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 324.582262][ T8290] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 324.652348][ T8290] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:33:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:54 executing program 1: 07:33:54 executing program 3: 07:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:54 executing program 4: 07:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:54 executing program 4: 07:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:54 executing program 1: 07:33:54 executing program 3: 07:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:54 executing program 4: [ 325.089643][ T8323] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 325.127561][ T8323] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:54 executing program 1: 07:33:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:54 executing program 3: 07:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:55 executing program 4: 07:33:55 executing program 3: 07:33:55 executing program 1: 07:33:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:55 executing program 3: [ 325.614500][ T8350] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 325.648440][ T8350] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:55 executing program 4: 07:33:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:55 executing program 1: 07:33:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:55 executing program 3: 07:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:55 executing program 4: 07:33:55 executing program 1: 07:33:55 executing program 3: 07:33:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:55 executing program 4: 07:33:55 executing program 1: 07:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 326.208794][ T8383] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 326.270825][ T8383] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:56 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:56 executing program 3: 07:33:56 executing program 4: 07:33:56 executing program 1: 07:33:56 executing program 3: 07:33:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:56 executing program 4: 07:33:56 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:56 executing program 1: [ 326.784623][ T8414] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 326.794092][ T8414] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:56 executing program 3: 07:33:56 executing program 4: 07:33:56 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:56 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:56 executing program 1: 07:33:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:56 executing program 4: 07:33:56 executing program 3: [ 327.211057][ T8435] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 327.261211][ T8435] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:56 executing program 1: 07:33:56 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:56 executing program 4: 07:33:56 executing program 3: 07:33:57 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:57 executing program 1: 07:33:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:57 executing program 4: 07:33:57 executing program 3: 07:33:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:57 executing program 4: 07:33:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:57 executing program 3: 07:33:57 executing program 1: [ 327.882397][ T8475] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:33:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:57 executing program 3: [ 328.073444][ T8475] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:57 executing program 1: 07:33:57 executing program 4: 07:33:57 executing program 3: 07:33:57 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:58 executing program 1: 07:33:58 executing program 4: 07:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:58 executing program 3: 07:33:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 328.523374][ T8510] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 328.567079][ T8510] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:58 executing program 1: 07:33:58 executing program 4: 07:33:58 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:58 executing program 3: 07:33:58 executing program 4: 07:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:58 executing program 1: 07:33:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 329.046743][ T8531] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:33:58 executing program 4: [ 329.095385][ T8531] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:58 executing program 3: 07:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:58 executing program 1: 07:33:59 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:59 executing program 4: 07:33:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:59 executing program 3: 07:33:59 executing program 1: 07:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:59 executing program 4: 07:33:59 executing program 1: [ 329.734255][ T8568] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 329.766874][ T8568] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:59 executing program 3: 07:33:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:33:59 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:59 executing program 1: 07:33:59 executing program 4: 07:33:59 executing program 3: 07:33:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 330.152369][ T8594] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:33:59 executing program 1: [ 330.203480][ T8594] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:33:59 executing program 4: 07:33:59 executing program 3: 07:34:00 executing program 1: 07:34:00 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:00 executing program 4: 07:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:00 executing program 3: 07:34:00 executing program 1: 07:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:00 executing program 3: 07:34:00 executing program 4: [ 330.771969][ T8625] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.796776][ T8625] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:00 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:00 executing program 1: 07:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:00 executing program 4: 07:34:00 executing program 3: 07:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:00 executing program 1: 07:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:00 executing program 3: 07:34:00 executing program 4: [ 331.380719][ T8657] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 331.403801][ T8657] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 07:34:01 executing program 1: 07:34:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:01 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000"], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:01 executing program 3: 07:34:01 executing program 4: 07:34:01 executing program 3: 07:34:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:01 executing program 1: 07:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 331.936109][ T8688] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:01 executing program 4: [ 332.019383][ T8688] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:01 executing program 3: 07:34:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) [ 332.066493][ T8688] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 332.106100][ T8688] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:01 executing program 1: [ 332.175327][ T8688] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 332.233211][ T8688] EXT4-fs (loop2): get root inode failed [ 332.263458][ T8688] EXT4-fs (loop2): mount failed 07:34:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000"], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:02 executing program 4: 07:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:02 executing program 3: 07:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:02 executing program 1: 07:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:02 executing program 4: 07:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:02 executing program 1: 07:34:02 executing program 3: [ 332.659744][ T8729] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 332.672022][ T8729] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 332.760340][ T8729] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:02 executing program 3: [ 332.846730][ T8729] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 332.881232][ T8729] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 332.993453][ T8729] EXT4-fs (loop2): get root inode failed [ 333.023242][ T8729] EXT4-fs (loop2): mount failed 07:34:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000"], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:02 executing program 4: 07:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}, {&(0x7f0000001580)="d42effef52c9b6b7", 0x8}], 0x2}, 0x0) 07:34:02 executing program 1: 07:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:02 executing program 3: 07:34:02 executing program 1: 07:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) 07:34:02 executing program 3: 07:34:02 executing program 4: 07:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 333.441419][ T8762] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:03 executing program 3: [ 333.508722][ T8762] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 333.581169][ T8762] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 333.594831][ T8762] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 333.680637][ T8762] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 333.704903][ T8762] EXT4-fs (loop2): get root inode failed [ 333.716184][ T8762] EXT4-fs (loop2): mount failed 07:34:03 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:03 executing program 4: 07:34:03 executing program 1: 07:34:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) 07:34:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:03 executing program 3: 07:34:03 executing program 3: 07:34:03 executing program 1: 07:34:03 executing program 4: 07:34:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) 07:34:03 executing program 3: 07:34:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 334.123412][ T8795] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 334.200235][ T8795] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.273219][ T8795] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.318672][ T8795] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.360962][ T8795] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 334.387115][ T8795] EXT4-fs (loop2): get root inode failed [ 334.426527][ T8795] EXT4-fs (loop2): mount failed 07:34:04 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:04 executing program 1: 07:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:34:04 executing program 4: 07:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:04 executing program 3: 07:34:04 executing program 1: 07:34:04 executing program 4: 07:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:34:04 executing program 3: 07:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:04 executing program 1: [ 334.964213][ T8831] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 334.976438][ T8831] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.986655][ T8831] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 335.020432][ T8831] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 335.069799][ T8831] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 335.103537][ T8831] EXT4-fs (loop2): get root inode failed [ 335.109262][ T8831] EXT4-fs (loop2): mount failed 07:34:04 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB], 0x16}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:04 executing program 4: 07:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:34:04 executing program 3: 07:34:04 executing program 1: 07:34:04 executing program 4: 07:34:04 executing program 3: 07:34:04 executing program 1: 07:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:05 executing program 4: [ 335.587335][ T8865] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 335.620042][ T8865] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 335.646312][ T8865] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 335.689296][ T8865] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 335.756371][ T8865] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 335.810640][ T8865] EXT4-fs (loop2): get root inode failed [ 335.817938][ T8865] EXT4-fs (loop2): mount failed 07:34:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:05 executing program 3: 07:34:05 executing program 1: 07:34:05 executing program 4: 07:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:05 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285b"], 0x5a}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:05 executing program 4: 07:34:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:05 executing program 3: 07:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:05 executing program 1: [ 336.241549][ T8896] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 336.271225][ T8896] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:05 executing program 3: 07:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 07:34:05 executing program 1: 07:34:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 336.302308][ T8896] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:05 executing program 4: [ 336.345922][ T8896] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 336.412593][ T8896] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 336.434230][ T8896] EXT4-fs (loop2): get root inode failed [ 336.439891][ T8896] EXT4-fs (loop2): mount failed 07:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 07:34:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285b"], 0x5a}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:06 executing program 4: 07:34:06 executing program 3: 07:34:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:06 executing program 1: 07:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 07:34:06 executing program 3: 07:34:06 executing program 4: 07:34:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:06 executing program 1: 07:34:06 executing program 3: 07:34:06 executing program 4: [ 337.209127][ T8945] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 337.309144][ T8945] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 337.329817][ T8945] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 337.376190][ T8945] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 337.421531][ T8945] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 337.433972][ T8945] EXT4-fs (loop2): get root inode failed [ 337.439670][ T8945] EXT4-fs (loop2): mount failed 07:34:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:07 executing program 4: 07:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 07:34:07 executing program 1: 07:34:07 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285b"], 0x5a}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:07 executing program 3: 07:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 07:34:07 executing program 4: 07:34:07 executing program 1: 07:34:07 executing program 3: 07:34:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 337.730297][ T8975] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 337.838818][ T8975] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:07 executing program 3: [ 337.897608][ T8975] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 07:34:07 executing program 4: [ 337.941783][ T8975] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:07 executing program 1: [ 338.006713][ T8975] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 338.068110][ T8975] EXT4-fs (loop2): get root inode failed [ 338.076837][ T8975] EXT4-fs (loop2): mount failed 07:34:07 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1"], 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:07 executing program 3: 07:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)}], 0x1}, 0x0) 07:34:07 executing program 4: 07:34:07 executing program 1: 07:34:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:08 executing program 3: 07:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)}], 0x1}, 0x0) 07:34:08 executing program 1: 07:34:08 executing program 4: 07:34:08 executing program 3: [ 338.655863][ T9016] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 338.704511][ T9016] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)}], 0x1}, 0x0) [ 338.747437][ T9016] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.786824][ T9016] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 338.823348][ T9016] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 338.883552][ T9016] EXT4-fs (loop2): get root inode failed [ 338.911415][ T9016] EXT4-fs (loop2): mount failed 07:34:08 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1"], 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:08 executing program 1: 07:34:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:08 executing program 4: 07:34:08 executing program 3: 07:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96d", 0x42}], 0x1}, 0x0) 07:34:08 executing program 3: 07:34:08 executing program 4: 07:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96d", 0x42}], 0x1}, 0x0) 07:34:08 executing program 1: 07:34:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:08 executing program 4: [ 339.443346][ T9053] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 339.478097][ T9053] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 339.526550][ T9053] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 339.553203][ T9053] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 339.586089][ T9053] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 339.626311][ T9053] EXT4-fs (loop2): get root inode failed [ 339.640505][ T9053] EXT4-fs (loop2): mount failed 07:34:09 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1"], 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:09 executing program 3: 07:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96d", 0x42}], 0x1}, 0x0) 07:34:09 executing program 4: 07:34:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:09 executing program 1: 07:34:09 executing program 3: 07:34:09 executing program 4: 07:34:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:09 executing program 1: 07:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a5467", 0x63}], 0x1}, 0x0) 07:34:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 340.090205][ T9086] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.120145][ T9086] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 340.147277][ T9086] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 340.233190][ T9086] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 340.289057][ T9086] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 340.306968][ T9086] EXT4-fs (loop2): get root inode failed [ 340.320724][ T9086] EXT4-fs (loop2): mount failed 07:34:10 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f"], 0x8d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:10 executing program 3: 07:34:10 executing program 4: 07:34:10 executing program 1: 07:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a5467", 0x63}], 0x1}, 0x0) 07:34:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:10 executing program 3: 07:34:10 executing program 4: 07:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a5467", 0x63}], 0x1}, 0x0) 07:34:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:10 executing program 1: 07:34:10 executing program 3: [ 340.764917][ T9119] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.792098][ T9119] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 340.845871][ T9119] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 340.890210][ T9119] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 340.955762][ T9119] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 340.994407][ T9119] EXT4-fs (loop2): get root inode failed [ 341.000124][ T9119] EXT4-fs (loop2): mount failed 07:34:10 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f"], 0x8d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32", 0x74}], 0x1}, 0x0) 07:34:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:10 executing program 4: 07:34:10 executing program 1: 07:34:10 executing program 3: 07:34:10 executing program 1: 07:34:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x18, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1181}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="92bb0000"], 0x3}}, 0x0) 07:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32", 0x74}], 0x1}, 0x0) 07:34:10 executing program 4: 07:34:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 341.377101][ T9160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32", 0x74}], 0x1}, 0x0) [ 341.451371][ T9166] device veth3 entered promiscuous mode [ 341.476105][ T9153] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 341.524572][ T9166] batman_adv: batadv0: Adding interface: veth3 [ 341.530793][ T9166] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.583894][ T9153] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 341.605806][ T9153] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 341.637443][ T9153] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 341.647394][ T9166] batman_adv: batadv0: Interface activated: veth3 [ 341.666704][ T9153] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 341.679148][ T9153] EXT4-fs (loop2): get root inode failed [ 341.685250][ T9153] EXT4-fs (loop2): mount failed 07:34:11 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f"], 0x8d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:11 executing program 4: 07:34:11 executing program 1: 07:34:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:11 executing program 3: 07:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52", 0x7c}], 0x1}, 0x0) 07:34:11 executing program 4: 07:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52", 0x7c}], 0x1}, 0x0) 07:34:11 executing program 3: 07:34:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:11 executing program 1: [ 342.067936][ T9191] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:11 executing program 4: [ 342.123995][ T9191] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 342.149459][ T9191] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.205531][ T9191] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.248606][ T9191] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 342.290846][ T9191] EXT4-fs (loop2): get root inode failed [ 342.306818][ T9191] EXT4-fs (loop2): mount failed 07:34:12 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e41"], 0x95}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52", 0x7c}], 0x1}, 0x0) 07:34:12 executing program 3: 07:34:12 executing program 1: 07:34:12 executing program 4: 07:34:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:12 executing program 3: 07:34:12 executing program 4: 07:34:12 executing program 1: 07:34:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901", 0x80}], 0x1}, 0x0) 07:34:12 executing program 3: [ 342.803009][ T9224] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 342.859298][ T9224] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 342.880188][ T9224] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.907990][ T9224] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.953283][ T9224] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 342.989310][ T9224] EXT4-fs (loop2): get root inode failed [ 342.995451][ T9224] EXT4-fs (loop2): mount failed 07:34:12 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e41"], 0x95}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:12 executing program 4: 07:34:12 executing program 1: 07:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901", 0x80}], 0x1}, 0x0) 07:34:12 executing program 3: 07:34:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, 0x0, 0x0, 0x0) 07:34:12 executing program 1: 07:34:12 executing program 3: 07:34:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, 0x0, 0x0, 0x0) 07:34:12 executing program 4: 07:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901", 0x80}], 0x1}, 0x0) 07:34:13 executing program 1: [ 343.431783][ T9257] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.479620][ T9257] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 343.493318][ T9257] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 343.542553][ T9257] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 343.613248][ T9257] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 343.664409][ T9257] EXT4-fs (loop2): get root inode failed [ 343.676273][ T9257] EXT4-fs (loop2): mount failed 07:34:13 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e41"], 0x95}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:13 executing program 3: 07:34:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, 0x0, 0x0, 0x0) 07:34:13 executing program 4: 07:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd", 0x82}], 0x1}, 0x0) 07:34:13 executing program 1: 07:34:13 executing program 4: 07:34:13 executing program 1: 07:34:13 executing program 3: 07:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd", 0x82}], 0x1}, 0x0) 07:34:13 executing program 0: 07:34:13 executing program 3: [ 344.129177][ T9290] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 344.165159][ T9290] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 344.183464][ T9290] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 344.239451][ T9290] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 344.343244][ T9290] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 344.356153][ T9290] EXT4-fs (loop2): get root inode failed [ 344.361793][ T9290] EXT4-fs (loop2): mount failed 07:34:14 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8d"], 0x99}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:14 executing program 1: 07:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd", 0x82}], 0x1}, 0x0) 07:34:14 executing program 4: 07:34:14 executing program 3: 07:34:14 executing program 0: 07:34:14 executing program 0: 07:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b", 0x83}], 0x1}, 0x0) 07:34:14 executing program 3: 07:34:14 executing program 1: 07:34:14 executing program 4: 07:34:14 executing program 0: [ 344.808482][ T9322] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 344.843144][ T9322] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 344.886235][ T9322] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 344.955226][ T9322] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 344.976975][ T9322] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 345.008431][ T9322] EXT4-fs (loop2): get root inode failed [ 345.023335][ T9322] EXT4-fs (loop2): mount failed 07:34:14 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8d"], 0x99}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b", 0x83}], 0x1}, 0x0) 07:34:14 executing program 1: 07:34:14 executing program 0: 07:34:14 executing program 3: 07:34:14 executing program 4: 07:34:14 executing program 1: 07:34:14 executing program 3: 07:34:14 executing program 0: 07:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b", 0x83}], 0x1}, 0x0) 07:34:14 executing program 4: [ 345.375448][ T9352] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 345.441969][ T9352] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:15 executing program 4: [ 345.484601][ T9352] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 345.513203][ T9352] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 345.568078][ T9352] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 345.618861][ T9352] EXT4-fs (loop2): get root inode failed [ 345.660938][ T9352] EXT4-fs (loop2): mount failed 07:34:15 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8d"], 0x99}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:15 executing program 3: 07:34:15 executing program 1: 07:34:15 executing program 0: 07:34:15 executing program 5: 07:34:15 executing program 4: 07:34:15 executing program 1: 07:34:15 executing program 4: 07:34:15 executing program 0: 07:34:15 executing program 5: 07:34:15 executing program 3: 07:34:15 executing program 0: [ 346.057338][ T9381] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 346.085042][ T9381] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.108550][ T9381] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 346.163855][ T9381] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 346.222228][ T9381] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 346.264068][ T9381] EXT4-fs (loop2): get root inode failed [ 346.283269][ T9381] EXT4-fs (loop2): mount failed 07:34:15 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:15 executing program 1: 07:34:15 executing program 3: 07:34:15 executing program 5: 07:34:15 executing program 4: 07:34:15 executing program 0: 07:34:16 executing program 5: 07:34:16 executing program 1: 07:34:16 executing program 0: 07:34:16 executing program 3: 07:34:16 executing program 4: 07:34:16 executing program 1: [ 346.732494][ T9410] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 346.768918][ T9410] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.853159][ T9410] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 346.873617][ T9410] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 346.898078][ T9410] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 346.926465][ T9410] EXT4-fs (loop2): mount failed 07:34:16 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:16 executing program 5: 07:34:16 executing program 0: 07:34:16 executing program 3: 07:34:16 executing program 4: 07:34:16 executing program 1: 07:34:16 executing program 3: 07:34:16 executing program 0: 07:34:16 executing program 1: 07:34:16 executing program 4: 07:34:16 executing program 5: 07:34:16 executing program 3: [ 347.429404][ T9440] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 347.482807][ T9440] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 347.496848][ T9440] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 347.513190][ T9440] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 347.546219][ T9440] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 347.556384][ T9440] EXT4-fs (loop2): mount failed 07:34:17 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:17 executing program 0: 07:34:17 executing program 4: 07:34:17 executing program 5: 07:34:17 executing program 1: 07:34:17 executing program 3: 07:34:17 executing program 0: 07:34:17 executing program 3: 07:34:17 executing program 1: 07:34:17 executing program 5: 07:34:17 executing program 4: 07:34:17 executing program 5: [ 347.983679][ T9468] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 348.036453][ T9468] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.073186][ T9468] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 348.143226][ T9468] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 348.175705][ T9468] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 348.186059][ T9468] EXT4-fs (loop2): mount failed 07:34:17 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:17 executing program 3: 07:34:17 executing program 0: 07:34:17 executing program 1: 07:34:17 executing program 4: 07:34:17 executing program 5: 07:34:17 executing program 4: 07:34:18 executing program 0: 07:34:18 executing program 5: 07:34:18 executing program 1: 07:34:18 executing program 3: 07:34:18 executing program 4: [ 348.617321][ T9498] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 348.641767][ T9498] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.730772][ T9498] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 348.821738][ T9498] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 348.852547][ T9498] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 348.861440][ T9498] EXT4-fs (loop2): mount failed 07:34:18 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:18 executing program 0: 07:34:18 executing program 3: 07:34:18 executing program 5: 07:34:18 executing program 1: 07:34:18 executing program 4: 07:34:18 executing program 0: 07:34:18 executing program 4: 07:34:18 executing program 1: 07:34:18 executing program 5: 07:34:18 executing program 3: [ 349.165662][ T9526] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 349.210708][ T9526] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 349.243193][ T9526] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:18 executing program 1: [ 349.252954][ T9526] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 349.452656][ T9526] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 349.459421][ T9526] EXT4-fs (loop2): mount failed 07:34:19 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:19 executing program 4: 07:34:19 executing program 0: 07:34:19 executing program 5: 07:34:19 executing program 3: 07:34:19 executing program 1: 07:34:19 executing program 5: 07:34:19 executing program 0: 07:34:19 executing program 4: 07:34:19 executing program 1: 07:34:19 executing program 3: 07:34:19 executing program 5: [ 349.906980][ T9558] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 349.990470][ T9558] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 350.029246][ T9558] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 350.039546][ T9558] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 350.119385][ T9558] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 350.127105][ T9558] EXT4-fs (loop2): mount failed 07:34:19 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:19 executing program 3: 07:34:19 executing program 4: 07:34:19 executing program 1: 07:34:19 executing program 0: 07:34:19 executing program 5: 07:34:19 executing program 3: 07:34:19 executing program 0: 07:34:19 executing program 4: 07:34:20 executing program 5: 07:34:20 executing program 1: 07:34:20 executing program 4: [ 350.569573][ T9586] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 350.598838][ T9586] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 350.621514][ T9586] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 350.658728][ T9586] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 350.738471][ T9586] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 350.783580][ T9586] EXT4-fs (loop2): get root inode failed [ 350.790296][ T9586] EXT4-fs (loop2): mount failed 07:34:20 executing program 3: 07:34:20 executing program 0: 07:34:20 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 07:34:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 07:34:20 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:20 executing program 0: 07:34:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:20 executing program 3: 07:34:20 executing program 5: 07:34:20 executing program 0: 07:34:20 executing program 1: [ 351.189971][ T9620] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 351.284478][ T9620] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:20 executing program 5: 07:34:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 351.336600][ T9620] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 351.350267][ T9620] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:20 executing program 3: 07:34:21 executing program 1: [ 351.443222][ T9620] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 351.473455][ T9620] EXT4-fs (loop2): get root inode failed [ 351.502516][ T9620] EXT4-fs (loop2): mount failed 07:34:21 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:21 executing program 0: 07:34:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:21 executing program 5: 07:34:21 executing program 1: 07:34:21 executing program 3: 07:34:21 executing program 0: 07:34:21 executing program 1: 07:34:21 executing program 5: 07:34:21 executing program 3: [ 351.971859][ T9679] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:21 executing program 0: [ 352.032125][ T9679] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 352.055531][ T9679] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 352.075176][ T9679] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 352.094208][ T9679] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated 07:34:21 executing program 5: [ 352.127127][ T9679] EXT4-fs (loop2): get root inode failed [ 352.149192][ T9679] EXT4-fs (loop2): mount failed 07:34:21 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB, @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:21 executing program 1: [ 352.409698][ T9706] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 352.419259][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 352.429438][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 352.439489][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 352.459729][ T9706] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 352.472233][ T9706] EXT4-fs (loop2): get root inode failed [ 352.478053][ T9706] EXT4-fs (loop2): mount failed 07:34:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:22 executing program 3: 07:34:22 executing program 0: 07:34:22 executing program 5: 07:34:22 executing program 1: 07:34:22 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB, @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:22 executing program 0: 07:34:22 executing program 5: 07:34:22 executing program 1: 07:34:22 executing program 3: [ 352.799277][ T9718] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 352.838668][ T9718] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 352.896657][ T9718] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 352.911295][ T9718] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 352.932257][ T9718] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated 07:34:22 executing program 1: 07:34:22 executing program 5: [ 352.965915][ T9718] EXT4-fs (loop2): get root inode failed [ 352.978404][ T9718] EXT4-fs (loop2): mount failed 07:34:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:23 executing program 3: 07:34:23 executing program 0: 07:34:23 executing program 1: 07:34:23 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB, @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:23 executing program 5: 07:34:23 executing program 0: 07:34:23 executing program 5: 07:34:23 executing program 3: [ 353.665809][ T9749] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 353.690586][ T9749] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 353.703579][ T9749] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:23 executing program 1: [ 353.716358][ T9749] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 353.779116][ T9749] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated 07:34:23 executing program 3: [ 353.848781][ T9749] EXT4-fs (loop2): get root inode failed [ 353.867781][ T9749] EXT4-fs (loop2): mount failed 07:34:23 executing program 0: 07:34:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x7f) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:24 executing program 5: 07:34:24 executing program 1: 07:34:24 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x92}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:24 executing program 3: 07:34:24 executing program 0: 07:34:24 executing program 1: 07:34:24 executing program 3: 07:34:24 executing program 5: 07:34:24 executing program 0: [ 354.681767][ T9784] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:24 executing program 0: 07:34:24 executing program 1: [ 354.756590][ T9784] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 354.766480][ T9784] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 354.779862][ T9784] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 354.796553][ T9784] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 354.809289][ T9784] EXT4-fs (loop2): get root inode failed [ 354.837053][ T9784] EXT4-fs (loop2): mount failed 07:34:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:24 executing program 3: 07:34:24 executing program 5: 07:34:24 executing program 0: 07:34:24 executing program 1: 07:34:24 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x92}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:25 executing program 1: 07:34:25 executing program 0: 07:34:25 executing program 3: 07:34:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:25 executing program 5: [ 355.577844][ T9813] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:25 executing program 1: [ 355.618065][ T9813] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 355.716437][ T9813] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:25 executing program 3: [ 355.807613][ T9813] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:25 executing program 1: 07:34:25 executing program 5: [ 355.860756][ T9813] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 355.917646][ T9813] EXT4-fs (loop2): get root inode failed [ 355.961371][ T9813] EXT4-fs (loop2): mount failed 07:34:25 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x92}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:25 executing program 0: 07:34:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:25 executing program 3: 07:34:25 executing program 1: 07:34:25 executing program 5: 07:34:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:25 executing program 0: 07:34:25 executing program 1: 07:34:25 executing program 3: 07:34:25 executing program 5: 07:34:26 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 356.483255][ T9867] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 356.530640][ T9867] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 356.580282][ T9867] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 356.632443][ T9867] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 356.710714][ T9867] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 356.724770][ T9867] EXT4-fs (loop2): get root inode failed [ 356.730530][ T9867] EXT4-fs (loop2): mount failed 07:34:26 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x98}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:26 executing program 0: 07:34:26 executing program 3: 07:34:26 executing program 1: 07:34:26 executing program 5: 07:34:26 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:26 executing program 0: 07:34:26 executing program 1: 07:34:26 executing program 3: 07:34:26 executing program 5: 07:34:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 357.009324][ T9901] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 357.021788][ T9901] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 357.032002][ T9901] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 357.044761][ T9901] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 357.085629][ T9901] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated 07:34:26 executing program 0: [ 357.159791][ T9901] EXT4-fs (loop2): get root inode failed [ 357.185561][ T9901] EXT4-fs (loop2): mount failed 07:34:26 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x98}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:26 executing program 5: 07:34:26 executing program 3: 07:34:26 executing program 1: 07:34:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:27 executing program 0: 07:34:27 executing program 3: 07:34:27 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:27 executing program 5: 07:34:27 executing program 1: 07:34:27 executing program 0: 07:34:27 executing program 3: [ 357.693322][ T9929] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 357.752143][ T9929] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 357.785291][ T9929] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 357.836111][ T9929] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 357.883240][ T9929] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 357.949499][ T9929] EXT4-fs (loop2): get root inode failed [ 357.981649][ T9929] EXT4-fs (loop2): mount failed 07:34:27 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x98}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:27 executing program 1: 07:34:27 executing program 5: 07:34:27 executing program 3: 07:34:27 executing program 0: 07:34:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:27 executing program 5: 07:34:27 executing program 3: 07:34:27 executing program 1: 07:34:27 executing program 0: [ 358.368522][ T9968] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:28 executing program 5: [ 358.441308][ T9968] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 358.475020][ T9968] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 358.497466][ T9968] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 358.603213][ T9968] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 358.616193][ T9968] EXT4-fs (loop2): get root inode failed [ 358.622128][ T9968] EXT4-fs (loop2): mount failed 07:34:28 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:28 executing program 0: 07:34:28 executing program 1: 07:34:28 executing program 3: 07:34:28 executing program 5: 07:34:28 executing program 5: [ 358.951006][ T9998] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 358.983741][ T9998] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 359.003692][ T9998] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 359.013826][ T9998] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 359.029589][ T9998] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 359.036111][ T9998] EXT4-fs (loop2): mount failed 07:34:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:28 executing program 3: 07:34:28 executing program 1: 07:34:28 executing program 0: 07:34:28 executing program 5: 07:34:28 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:28 executing program 3: 07:34:28 executing program 1: 07:34:28 executing program 5: [ 359.329700][T10017] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:28 executing program 0: [ 359.409600][T10017] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 359.432954][T10017] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 359.475649][T10017] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:29 executing program 3: 07:34:29 executing program 1: [ 359.538956][T10017] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 359.555621][T10017] EXT4-fs (loop2): mount failed 07:34:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:29 executing program 5: 07:34:29 executing program 0: 07:34:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10a) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x244100) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:29 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000000000000008000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:29 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030054450000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x92}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:29 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 360.228185][T10050] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x87}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 360.280220][T10050] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.334443][T10050] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 360.371023][T10050] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 360.432402][T10063] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 360.452063][T10063] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.478435][T10050] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 360.486268][T10063] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 360.493378][T10050] EXT4-fs (loop2): mount failed [ 360.496163][T10068] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 360.534318][T10063] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 360.535765][T10068] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.554206][T10068] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 360.556697][T10063] EXT4-fs error (device loop0): ext4_fill_super:4489: inode #2: comm syz-executor.0: iget: root inode unallocated [ 360.564071][T10068] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 360.578505][T10068] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 360.586192][T10063] EXT4-fs (loop0): get root inode failed [ 360.600935][T10068] EXT4-fs (loop1): get root inode failed [ 360.603694][T10063] EXT4-fs (loop0): mount failed [ 360.609508][T10068] EXT4-fs (loop1): mount failed [ 360.631340][T10075] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 360.646611][T10075] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.673468][T10075] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:30 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005445000000000000000000000800000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 360.690320][T10075] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 360.728570][T10075] EXT4-fs error (device loop5): ext4_fill_super:4489: inode #2: comm syz-executor.5: iget: root inode unallocated [ 360.763623][T10075] EXT4-fs (loop5): get root inode failed [ 360.775854][T10075] EXT4-fs (loop5): mount failed [ 360.950215][T10092] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 360.965638][T10092] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.977831][T10092] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:30 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:30 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1"], 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 360.992840][T10092] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 361.013684][T10092] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 361.027601][T10092] EXT4-fs (loop2): mount failed 07:34:30 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:30 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005445000000000000000000000800000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 361.211523][T10103] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 07:34:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005445000000000000000000000800000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 361.258609][T10103] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 361.332047][T10103] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 361.368570][T10103] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 361.447661][T10103] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 361.486209][T10120] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 361.513047][T10120] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 361.526248][T10103] EXT4-fs (loop1): get root inode failed [ 361.531971][T10103] EXT4-fs (loop1): mount failed 07:34:31 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 361.557758][T10120] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 361.594981][T10120] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 361.623402][T10117] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 361.649565][T10120] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 361.662491][T10120] EXT4-fs (loop5): mount failed [ 361.684369][T10117] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 361.712006][T10117] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:31 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 361.757085][T10117] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:31 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 361.809469][T10117] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 361.833256][T10117] EXT4-fs (loop2): mount failed 07:34:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 07:34:31 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005445000000000000000000000800000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 362.312785][T10169] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 362.351906][T10169] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 362.394119][T10169] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:32 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 362.463238][T10169] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 362.515018][T10169] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 362.521631][T10169] EXT4-fs (loop2): mount failed [ 362.643908][T10192] FAULT_INJECTION: forcing a failure. [ 362.643908][T10192] name failslab, interval 1, probability 0, space 0, times 1 [ 362.660713][T10186] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 362.673787][T10192] CPU: 0 PID: 10192 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 362.682143][T10192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.692189][T10192] Call Trace: [ 362.695492][T10192] dump_stack+0x11d/0x181 [ 362.699821][T10192] should_fail.cold+0xa/0x1a [ 362.704456][T10192] __should_failslab+0xee/0x130 [ 362.709402][T10192] should_failslab+0x9/0x14 [ 362.713900][T10192] __kmalloc+0x53/0x690 [ 362.718054][T10192] ? terminate_walk+0x1d0/0x250 [ 362.722904][T10192] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 362.728648][T10192] tomoyo_realpath_from_path+0x83/0x4c0 [ 362.734272][T10192] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 362.739644][T10192] tomoyo_path_number_perm+0x10a/0x3c0 [ 362.745148][T10192] ? __fget+0xb8/0x1d0 [ 362.749227][T10192] tomoyo_file_ioctl+0x2c/0x40 [ 362.754008][T10192] security_file_ioctl+0x6d/0xa0 [ 362.758945][T10192] ksys_ioctl+0x64/0xe0 [ 362.763159][T10192] __x64_sys_ioctl+0x4c/0x60 [ 362.767780][T10192] do_syscall_64+0xcc/0x370 [ 362.772339][T10192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.778239][T10192] RIP: 0033:0x45a679 [ 362.782218][T10192] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.801829][T10192] RSP: 002b:00007f12bf6e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.810244][T10192] RAX: ffffffffffffffda RBX: 00007f12bf6e2c90 RCX: 000000000045a679 [ 362.818205][T10192] RDX: 0000000020000100 RSI: 00000000c0109207 RDI: 0000000000000003 [ 362.826238][T10192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.834216][T10192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12bf6e36d4 07:34:32 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:32 executing program 4 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 362.842177][T10192] R13: 00000000004c42dc R14: 00000000004d9920 R15: 0000000000000004 07:34:32 executing program 1 (fault-call:8 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 362.997524][T10196] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 363.019100][T10205] FAULT_INJECTION: forcing a failure. [ 363.019100][T10205] name failslab, interval 1, probability 0, space 0, times 1 [ 363.032208][T10196] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 363.044915][T10204] FAULT_INJECTION: forcing a failure. [ 363.044915][T10204] name failslab, interval 1, probability 0, space 0, times 1 [ 363.057629][T10196] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 363.060135][T10192] ERROR: Out of memory at tomoyo_realpath_from_path. [ 363.068180][T10205] CPU: 1 PID: 10205 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 363.077557][T10186] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) [ 363.082348][T10205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.082361][T10205] Call Trace: [ 363.105095][T10205] dump_stack+0x11d/0x181 [ 363.109500][T10205] should_fail.cold+0xa/0x1a [ 363.114095][T10205] __should_failslab+0xee/0x130 [ 363.118960][T10205] should_failslab+0x9/0x14 [ 363.123501][T10205] __kmalloc+0x53/0x690 [ 363.127758][T10205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.134053][T10205] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.139942][T10205] ? sock_kmalloc+0xbf/0x110 [ 363.144598][T10205] sock_kmalloc+0xbf/0x110 [ 363.149027][T10205] hash_alloc_result.part.0+0x5a/0xb0 [ 363.154436][T10205] hash_sendmsg+0x5ba/0x5f0 [ 363.158968][T10205] ? hash_recvmsg+0x540/0x540 [ 363.163654][T10205] sock_sendmsg+0x9f/0xc0 [ 363.168021][T10205] ___sys_sendmsg+0x59d/0x5d0 [ 363.172739][T10205] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.178616][T10205] ? __fget+0xb8/0x1d0 [ 363.182716][T10205] ? __fget_light+0xaf/0x190 [ 363.187290][T10205] ? __fdget+0x2c/0x40 [ 363.191346][T10205] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.197641][T10205] __sys_sendmsg+0xa0/0x160 [ 363.202173][T10205] __x64_sys_sendmsg+0x51/0x70 [ 363.206962][T10205] do_syscall_64+0xcc/0x370 [ 363.211459][T10205] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.217330][T10205] RIP: 0033:0x45a679 [ 363.221284][T10205] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.240888][T10205] RSP: 002b:00007f880569dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.249308][T10205] RAX: ffffffffffffffda RBX: 00007f880569dc90 RCX: 000000000045a679 [ 363.257264][T10205] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000006 [ 363.265232][T10205] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.273192][T10205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f880569e6d4 [ 363.281158][T10205] R13: 00000000004c8f93 R14: 00000000004e0b08 R15: 0000000000000007 [ 363.289793][T10204] CPU: 1 PID: 10204 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 363.298133][T10204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.308183][T10204] Call Trace: [ 363.311473][T10204] dump_stack+0x11d/0x181 [ 363.315796][T10204] should_fail.cold+0xa/0x1a [ 363.320384][T10204] __should_failslab+0xee/0x130 [ 363.325230][T10204] should_failslab+0x9/0x14 [ 363.329765][T10204] kmem_cache_alloc_node+0x39/0x660 [ 363.335007][T10204] __alloc_skb+0x8e/0x360 [ 363.339327][T10204] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.345213][T10204] sock_wmalloc+0xb8/0x110 [ 363.349672][T10204] pppol2tp_sendmsg+0x15a/0x3c0 [ 363.354625][T10204] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 363.359724][T10204] sock_sendmsg+0x9f/0xc0 [ 363.364099][T10204] ___sys_sendmsg+0x2b7/0x5d0 [ 363.368781][T10204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.375011][T10204] ? __rcu_read_unlock+0x66/0x3c0 [ 363.380033][T10204] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.385919][T10204] ? __fget+0xb8/0x1d0 [ 363.389981][T10204] ? __fget_light+0xaf/0x190 [ 363.394563][T10204] ? __fdget+0x2c/0x40 [ 363.398676][T10204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.404910][T10204] __sys_sendmmsg+0x123/0x350 [ 363.409589][T10204] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 363.415818][T10204] ? fput_many+0xec/0x130 [ 363.420173][T10204] ? fput+0x29/0x30 [ 363.423970][T10204] ? ksys_write+0x145/0x1b0 [ 363.428468][T10204] __x64_sys_sendmmsg+0x64/0x80 [ 363.433353][T10204] do_syscall_64+0xcc/0x370 [ 363.437849][T10204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.443728][T10204] RIP: 0033:0x45a679 [ 363.447724][T10204] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.467314][T10204] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 363.475712][T10204] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 363.483766][T10204] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 363.491726][T10204] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.499687][T10204] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 363.507646][T10204] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 363.550658][T10196] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:33 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:33 executing program 4 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:33 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:33 executing program 1 (fault-call:8 fault-nth:1): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x2, &(0x7f0000000100)) 07:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 363.892059][T10227] FAULT_INJECTION: forcing a failure. [ 363.892059][T10227] name failslab, interval 1, probability 0, space 0, times 0 [ 363.936068][T10227] CPU: 0 PID: 10227 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 363.944492][T10227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.954605][T10227] Call Trace: [ 363.957903][T10227] dump_stack+0x11d/0x181 [ 363.962307][T10227] should_fail.cold+0xa/0x1a [ 363.967003][T10227] __should_failslab+0xee/0x130 [ 363.971928][T10227] should_failslab+0x9/0x14 [ 363.976484][T10227] kmem_cache_alloc_node_trace+0x3b/0x670 [ 363.982247][T10227] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.988490][T10227] ? memcg_kmem_put_cache+0x91/0xe0 [ 363.993719][T10227] __kmalloc_node_track_caller+0x38/0x50 [ 363.999382][T10227] __kmalloc_reserve.isra.0+0x49/0xd0 [ 364.004765][T10227] __alloc_skb+0xc2/0x360 [ 364.009112][T10227] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 364.015137][T10227] sock_wmalloc+0xb8/0x110 [ 364.019551][T10227] pppol2tp_sendmsg+0x15a/0x3c0 [ 364.024401][T10227] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 364.029529][T10227] sock_sendmsg+0x9f/0xc0 [ 364.033851][T10227] ___sys_sendmsg+0x2b7/0x5d0 [ 364.038517][T10227] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 364.044752][T10227] ? __rcu_read_unlock+0x66/0x3c0 [ 364.049769][T10227] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 364.055652][T10227] ? __fget+0xb8/0x1d0 [ 364.059716][T10227] ? __fget_light+0xaf/0x190 [ 364.064297][T10227] ? __fdget+0x2c/0x40 [ 364.068359][T10227] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 364.074596][T10227] __sys_sendmmsg+0x123/0x350 [ 364.079355][T10227] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 364.085609][T10227] ? fput_many+0xec/0x130 [ 364.089928][T10227] ? fput+0x29/0x30 [ 364.093723][T10227] ? ksys_write+0x145/0x1b0 [ 364.098300][T10227] __x64_sys_sendmmsg+0x64/0x80 [ 364.103203][T10227] do_syscall_64+0xcc/0x370 [ 364.107752][T10227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.113628][T10227] RIP: 0033:0x45a679 [ 364.117561][T10227] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:34:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x10, &(0x7f0000000100)) [ 364.137182][T10227] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 364.145588][T10227] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 364.153596][T10227] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 364.161603][T10227] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 364.169627][T10227] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 364.177589][T10227] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 364.293319][T10229] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 364.303394][T10229] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x4c01, &(0x7f0000000100)) 07:34:33 executing program 1 (fault-call:8 fault-nth:2): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 364.346565][T10229] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 364.368992][T10229] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x3f00, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:34 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x5421, &(0x7f0000000100)) [ 364.577714][T10263] FAULT_INJECTION: forcing a failure. [ 364.577714][T10263] name failslab, interval 1, probability 0, space 0, times 0 [ 364.590516][T10263] CPU: 1 PID: 10263 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 364.598835][T10263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.608882][T10263] Call Trace: [ 364.612182][T10263] dump_stack+0x11d/0x181 [ 364.616635][T10263] should_fail.cold+0xa/0x1a [ 364.621371][T10263] __should_failslab+0xee/0x130 [ 364.626209][T10263] should_failslab+0x9/0x14 [ 364.630717][T10263] kmem_cache_alloc_node_trace+0x3b/0x670 [ 364.636435][T10263] ? should_fail+0xd4/0x45d [ 364.640976][T10263] __kmalloc_node_track_caller+0x38/0x50 [ 364.646764][T10263] __kmalloc_reserve.isra.0+0x49/0xd0 [ 364.652200][T10263] pskb_expand_head+0x102/0x750 [ 364.657033][T10263] ? iov_iter_advance+0x211/0x9d0 [ 364.662053][T10263] l2tp_xmit_skb+0x754/0x8e0 [ 364.666673][T10263] ? skb_put+0xeb/0x110 [ 364.670815][T10263] pppol2tp_sendmsg+0x2fc/0x3c0 [ 364.675658][T10263] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 364.680831][T10263] sock_sendmsg+0x9f/0xc0 [ 364.685238][T10263] ___sys_sendmsg+0x2b7/0x5d0 [ 364.689904][T10263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 364.696136][T10263] ? __rcu_read_unlock+0x66/0x3c0 [ 364.701168][T10263] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 364.707058][T10263] ? __fget+0xb8/0x1d0 [ 364.711121][T10263] ? __fget_light+0xaf/0x190 [ 364.715730][T10263] ? __fdget+0x2c/0x40 [ 364.719787][T10263] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 364.726027][T10263] __sys_sendmmsg+0x123/0x350 [ 364.730708][T10263] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 364.737001][T10263] ? fput_many+0xec/0x130 [ 364.741318][T10263] ? fput+0x29/0x30 [ 364.745116][T10263] ? ksys_write+0x145/0x1b0 [ 364.749612][T10263] __x64_sys_sendmmsg+0x64/0x80 [ 364.754509][T10263] do_syscall_64+0xcc/0x370 [ 364.759005][T10263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.764894][T10263] RIP: 0033:0x45a679 [ 364.768836][T10263] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.788645][T10263] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 364.797048][T10263] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 364.805033][T10263] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 364.812994][T10263] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 364.820964][T10263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 364.828940][T10263] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r1], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x3f000000, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x5450, &(0x7f0000000100)) 07:34:34 executing program 1 (fault-call:8 fault-nth:3): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8dffffff, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 365.133398][T10279] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 365.152705][T10279] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 365.162708][T10279] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 365.219842][T10279] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 365.233155][T10295] FAULT_INJECTION: forcing a failure. [ 365.233155][T10295] name failslab, interval 1, probability 0, space 0, times 0 [ 365.245784][T10295] CPU: 1 PID: 10295 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 365.254138][T10295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.264188][T10295] Call Trace: 07:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xf0ffffff, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 365.267493][T10295] dump_stack+0x11d/0x181 [ 365.271831][T10295] should_fail.cold+0xa/0x1a [ 365.276510][T10295] __should_failslab+0xee/0x130 [ 365.281366][T10295] should_failslab+0x9/0x14 [ 365.285889][T10295] kmem_cache_alloc+0x29/0x5d0 [ 365.290651][T10295] ? ip6_pol_route+0x1a4/0x5c0 [ 365.295417][T10295] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 365.301316][T10295] __nf_conntrack_alloc+0xe9/0x380 [ 365.306477][T10295] init_conntrack.isra.0+0x8bb/0x8f0 [ 365.311904][T10295] nf_conntrack_in+0x652/0xa80 07:34:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x5451, &(0x7f0000000100)) [ 365.316677][T10295] ipv6_conntrack_local+0x27/0x40 [ 365.321728][T10295] nf_hook_slow+0x83/0x160 [ 365.326152][T10295] ? nf_ct_netns_do_get+0x410/0x410 [ 365.331354][T10295] ip6_xmit+0x91a/0xcd0 [ 365.335547][T10295] ? constant_test_bit+0x30/0x30 [ 365.340484][T10295] inet6_csk_xmit+0x170/0x1f0 [ 365.345193][T10295] l2tp_xmit_skb+0x8c9/0x8e0 [ 365.349805][T10295] ? skb_put+0xeb/0x110 [ 365.353984][T10295] pppol2tp_sendmsg+0x2fc/0x3c0 [ 365.358841][T10295] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 365.363981][T10295] sock_sendmsg+0x9f/0xc0 [ 365.368320][T10295] ___sys_sendmsg+0x2b7/0x5d0 [ 365.373001][T10295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 365.379255][T10295] ? __rcu_read_unlock+0x66/0x3c0 [ 365.384288][T10295] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 365.390182][T10295] ? __fget+0xb8/0x1d0 [ 365.394269][T10295] ? __fget_light+0xaf/0x190 [ 365.398926][T10295] ? __fdget+0x2c/0x40 [ 365.403000][T10295] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 365.409242][T10295] __sys_sendmmsg+0x123/0x350 [ 365.414078][T10295] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 365.420316][T10295] ? fput_many+0xec/0x130 [ 365.424725][T10295] ? fput+0x29/0x30 [ 365.428545][T10295] ? ksys_write+0x145/0x1b0 [ 365.433059][T10295] __x64_sys_sendmmsg+0x64/0x80 [ 365.437914][T10295] do_syscall_64+0xcc/0x370 [ 365.442428][T10295] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.448324][T10295] RIP: 0033:0x45a679 07:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 365.452298][T10295] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.471968][T10295] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 365.480385][T10295] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 365.488379][T10295] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 365.496341][T10295] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 365.504305][T10295] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 365.512273][T10295] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:35 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:35 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x8, 0x1000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="ba6b6f3a9db9555308000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xc5, 0x5, &(0x7f0000000600)=[{&(0x7f0000000100)="50808b65d40bae05de222df64a449d5d8b2d0fc3669a138dd31b01418afbd866cc3a2d07aad3c8dcad84ca83da79ec624bc4c53e46328b9e195d4b00c632c10184c8fb6a98551ab71398750ee4cfc80b044e4ab19289e1adc061078019aeade5f8dceec7", 0x64, 0x4}, {&(0x7f0000000280)="4cde97a1bb298ab9002e9a2c399d209befb74815c7a3411301d81094f30bf0202e729ec85bff486a280bf3392eb4b2ee797008ad953fb76270b1459815982e1455b9b919fb84aac2b28222f48d4316f2edda6ef0dad5b58304fa3c86db8a1bd26f75c44b040cc59f35674fcefa9edee5d347715a6ea33d9adf0b1b80d7174ea6b7e0bac575d250c6c642649315314da899266f9843b1134459ef772dee780041fda5d9c5f0d76ea012abe0534b6a42399c37f0a6a373b785a3c4d2c71bceffaec58bb6542526ca4e2841388f02f3f0", 0xcf, 0x1}, {&(0x7f0000000380)="d2382d53af43605f4ebb3d137d1982179417c476c51fbcb078d92eded444802c08870dc995e65070de4620cb4f91c96817c64cfc24c1bf02e1525af21e8402c9c2d840f61906eb6fcb74977ae1a10830860d5566de520241039fc948c3f7d45507f7ed66b9c90a", 0x67, 0x6}, {&(0x7f0000000400)="92c645b7ef75b5d97e5c2473668e9ecc167e08c987bf455b9cd4bb31eebb1437c8d2e884edc1c13ca807e3164a4dc5b5f3406ac84abf1609882d6a29103747e7c373f2fe2755353f23b87a8a2b1879379ec40d0a5bd48555885983cee0f6124e1b27afddabf92d6154e06b7f8c32770bb6f3339a966cc6cb8e35c5ad7c625f40e73462069f869cc458acd5b807d5a5d4f2d5bec01abaccfbe839a14901ca700d21becb22b9b9b9844e0e642dde6a09c85e1f752045d43a2cbad03d4cf5301f5f3f5892d5c23bd13fb9", 0xc9, 0xfffffffeffffffff}, {0x0, 0x0, 0x384b}], 0x0, &(0x7f0000000680)='.proc\x00') 07:34:35 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xffffff8d, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x5452, &(0x7f0000000100)) [ 365.808144][T10331] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 365.810226][T10334] device vti0 entered promiscuous mode [ 365.822550][T10331] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 365.843261][T10331] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:35 executing program 1 (fault-call:8 fault-nth:4): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:35 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x5460, &(0x7f0000000100)) [ 365.937812][T10331] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 366.032791][T10334] device vti0 entered promiscuous mode [ 366.065442][T10357] FAULT_INJECTION: forcing a failure. [ 366.065442][T10357] name failslab, interval 1, probability 0, space 0, times 0 [ 366.078120][T10357] CPU: 0 PID: 10357 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 366.086462][T10357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.096550][T10357] Call Trace: [ 366.099880][T10357] dump_stack+0x11d/0x181 [ 366.104229][T10357] should_fail.cold+0xa/0x1a [ 366.108838][T10357] __should_failslab+0xee/0x130 [ 366.113822][T10357] should_failslab+0x9/0x14 [ 366.118334][T10357] __kmalloc_track_caller+0x4f/0x690 [ 366.123626][T10357] ? memcg_kmem_put_cache+0x91/0xe0 [ 366.128853][T10357] ? kmem_cache_alloc+0x1f3/0x5d0 [ 366.133884][T10357] ? ip6_pol_route+0x1a4/0x5c0 [ 366.138745][T10357] ? nf_ct_ext_add+0x143/0x290 [ 366.143557][T10357] __krealloc+0x4e/0x90 [ 366.147751][T10357] nf_ct_ext_add+0x143/0x290 [ 366.152335][T10357] init_conntrack.isra.0+0x29e/0x8f0 [ 366.157643][T10357] nf_conntrack_in+0x652/0xa80 [ 366.162417][T10357] ipv6_conntrack_local+0x27/0x40 [ 366.167518][T10357] nf_hook_slow+0x83/0x160 [ 366.171925][T10357] ? nf_ct_netns_do_get+0x410/0x410 [ 366.177114][T10357] ip6_xmit+0x91a/0xcd0 [ 366.181263][T10357] ? constant_test_bit+0x30/0x30 [ 366.186199][T10357] inet6_csk_xmit+0x170/0x1f0 [ 366.190871][T10357] l2tp_xmit_skb+0x8c9/0x8e0 [ 366.195480][T10357] ? skb_put+0xeb/0x110 [ 366.199627][T10357] pppol2tp_sendmsg+0x2fc/0x3c0 [ 366.204470][T10357] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 366.209570][T10357] sock_sendmsg+0x9f/0xc0 [ 366.213946][T10357] ___sys_sendmsg+0x2b7/0x5d0 [ 366.218661][T10357] ? __rcu_read_unlock+0x66/0x3c0 [ 366.223795][T10357] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 366.229679][T10357] ? __fget+0xb8/0x1d0 [ 366.233741][T10357] ? __fget_light+0xaf/0x190 [ 366.238374][T10357] ? __fdget+0x2c/0x40 [ 366.242474][T10357] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 366.248709][T10357] __sys_sendmmsg+0x123/0x350 [ 366.253409][T10357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 366.259715][T10357] ? fput_many+0xec/0x130 [ 366.264043][T10357] ? fput+0x29/0x30 [ 366.267837][T10357] ? ksys_write+0x145/0x1b0 [ 366.272416][T10357] __x64_sys_sendmmsg+0x64/0x80 [ 366.277271][T10357] do_syscall_64+0xcc/0x370 [ 366.281839][T10357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.287717][T10357] RIP: 0033:0x45a679 [ 366.291620][T10357] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.311210][T10357] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 366.319646][T10357] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 07:34:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x6364, &(0x7f0000000100)) 07:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 366.327652][T10357] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 366.335611][T10357] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 366.343620][T10357] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 366.351578][T10357] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:36 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x8912, &(0x7f0000000100)) 07:34:36 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:36 executing program 5: getegid() socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xd0a87837945b4440, 0x70bd27, 0xb3, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4a000}, 0x2) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 07:34:36 executing program 1 (fault-call:8 fault-nth:5): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30870d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:36 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 366.779053][T10398] FAULT_INJECTION: forcing a failure. [ 366.779053][T10398] name failslab, interval 1, probability 0, space 0, times 0 [ 366.791727][T10398] CPU: 0 PID: 10398 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 366.800109][T10398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.810168][T10398] Call Trace: [ 366.813473][T10398] dump_stack+0x11d/0x181 [ 366.817814][T10398] should_fail.cold+0xa/0x1a [ 366.822430][T10398] __should_failslab+0xee/0x130 [ 366.827345][T10398] should_failslab+0x9/0x14 [ 366.831932][T10398] kmem_cache_alloc+0x29/0x5d0 [ 366.836732][T10398] ? __rcu_read_unlock+0x66/0x3c0 [ 366.841782][T10398] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 366.847743][T10398] skb_clone+0xf9/0x290 [ 366.852010][T10398] ip6_finish_output2+0xb79/0xec0 [ 366.857030][T10398] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 366.862960][T10398] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 366.868889][T10398] ? ip6_mtu+0xba/0x190 [ 366.873072][T10398] __ip6_finish_output+0x2d7/0x330 [ 366.878184][T10398] ip6_finish_output+0x41/0x160 [ 366.880678][T10406] IPVS: ftp: loaded support on port[0] = 21 [ 366.883037][T10398] ip6_output+0xf2/0x280 [ 366.883057][T10398] ? __ip6_finish_output+0x330/0x330 [ 366.883085][T10398] ip6_xmit+0x6cb/0xcd0 [ 366.902629][T10398] ? constant_test_bit+0x30/0x30 [ 366.903166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.907567][T10398] inet6_csk_xmit+0x170/0x1f0 [ 366.913320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.917954][T10398] l2tp_xmit_skb+0x8c9/0x8e0 [ 366.923692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.928237][T10398] ? skb_put+0xeb/0x110 [ 366.933946][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.938072][T10398] pppol2tp_sendmsg+0x2fc/0x3c0 [ 366.948605][T10398] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 366.953738][T10398] sock_sendmsg+0x9f/0xc0 [ 366.958111][T10398] ___sys_sendmsg+0x2b7/0x5d0 [ 366.962859][T10398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 366.969138][T10398] ? __rcu_read_unlock+0x66/0x3c0 [ 366.974163][T10398] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 366.980053][T10398] ? __fget+0xb8/0x1d0 [ 366.984118][T10398] ? __fget_light+0xaf/0x190 [ 366.988799][T10398] ? __fdget+0x2c/0x40 [ 366.992868][T10398] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 366.999104][T10398] __sys_sendmmsg+0x123/0x350 [ 367.003807][T10398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 367.010037][T10398] ? fput_many+0xec/0x130 [ 367.014465][T10398] ? fput+0x29/0x30 [ 367.018261][T10398] ? ksys_write+0x145/0x1b0 [ 367.022757][T10398] __x64_sys_sendmmsg+0x64/0x80 [ 367.027601][T10398] do_syscall_64+0xcc/0x370 [ 367.032165][T10398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.038044][T10398] RIP: 0033:0x45a679 [ 367.042063][T10398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.061694][T10398] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 367.070095][T10398] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 367.078065][T10398] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 367.086041][T10398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 367.094147][T10398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 367.102106][T10398] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x8933, &(0x7f0000000100)) 07:34:36 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 367.204463][T10402] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48048bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 367.252894][T10402] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 367.289672][T10402] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x9201, &(0x7f0000000100)) 07:34:37 executing program 1 (fault-call:8 fault-nth:6): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 367.366431][T10402] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:37 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:37 executing program 5: getegid() socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xd0a87837945b4440, 0x70bd27, 0xb3, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4a000}, 0x2) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 07:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f02e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 367.655935][T10439] IPVS: ftp: loaded support on port[0] = 21 07:34:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x9204, &(0x7f0000000100)) [ 367.713239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.719145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.769911][T10449] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 367.780086][T10449] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 367.799462][T10449] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 367.810853][T10452] FAULT_INJECTION: forcing a failure. [ 367.810853][T10452] name failslab, interval 1, probability 0, space 0, times 0 [ 367.823577][T10452] CPU: 0 PID: 10452 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 367.831975][T10452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.842023][T10452] Call Trace: [ 367.845323][T10452] dump_stack+0x11d/0x181 [ 367.849661][T10452] should_fail.cold+0xa/0x1a [ 367.854334][T10452] __should_failslab+0xee/0x130 [ 367.858445][T10449] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x9205, &(0x7f0000000100)) [ 367.859218][T10452] should_failslab+0x9/0x14 [ 367.859235][T10452] kmem_cache_alloc_node_trace+0x3b/0x670 [ 367.859337][T10452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 367.884539][T10452] ? do_csum+0x26d/0x330 [ 367.888892][T10452] __kmalloc_node_track_caller+0x38/0x50 [ 367.894563][T10452] __kmalloc_reserve.isra.0+0x49/0xd0 [ 367.900054][T10452] pskb_expand_head+0x102/0x750 [ 367.905003][T10452] skb_checksum_help+0x47a/0x4d0 [ 367.910046][T10452] skb_csum_hwoffload_help+0x81/0xc0 [ 367.915330][T10452] validate_xmit_skb+0x788/0x870 07:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f08e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 367.920351][T10452] ? enqueue_to_backlog+0x1c3/0x740 [ 367.925647][T10452] __dev_queue_xmit+0xd04/0x1b40 [ 367.930606][T10452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 367.936906][T10452] dev_queue_xmit+0x21/0x30 [ 367.941411][T10452] ip6_finish_output2+0x873/0xec0 [ 367.946437][T10452] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 367.952379][T10452] ? netif_rx_ni+0x290/0x290 [ 367.957025][T10452] __ip6_finish_output+0x2d7/0x330 [ 367.962150][T10452] ip6_finish_output+0x41/0x160 [ 367.966998][T10452] ip6_output+0xf2/0x280 07:34:37 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 367.971259][T10452] ? __ip6_finish_output+0x330/0x330 [ 367.976539][T10452] ip6_xmit+0x6cb/0xcd0 [ 367.980710][T10452] ? constant_test_bit+0x30/0x30 [ 367.985659][T10452] inet6_csk_xmit+0x170/0x1f0 [ 367.990354][T10452] l2tp_xmit_skb+0x8c9/0x8e0 [ 367.994953][T10452] ? skb_put+0xeb/0x110 [ 367.999116][T10452] pppol2tp_sendmsg+0x2fc/0x3c0 [ 368.004015][T10452] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 368.009172][T10452] sock_sendmsg+0x9f/0xc0 [ 368.013511][T10452] ___sys_sendmsg+0x2b7/0x5d0 [ 368.018201][T10452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 368.024560][T10452] ? __rcu_read_unlock+0x66/0x3c0 [ 368.029602][T10452] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 368.035659][T10452] ? __fget+0xb8/0x1d0 [ 368.039733][T10452] ? __fget_light+0xaf/0x190 [ 368.044370][T10452] ? __fdget+0x2c/0x40 [ 368.048463][T10452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 368.054751][T10452] __sys_sendmmsg+0x123/0x350 [ 368.059441][T10452] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 368.065690][T10452] ? fput_many+0xec/0x130 07:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31408869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 368.070017][T10452] ? fput+0x29/0x30 [ 368.073964][T10452] ? ksys_write+0x145/0x1b0 [ 368.078474][T10452] __x64_sys_sendmmsg+0x64/0x80 [ 368.083395][T10452] do_syscall_64+0xcc/0x370 [ 368.087978][T10452] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.093911][T10452] RIP: 0033:0x45a679 [ 368.097810][T10452] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:34:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x9208, &(0x7f0000000100)) [ 368.117415][T10452] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 368.125882][T10452] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 368.133897][T10452] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 368.141876][T10452] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 368.149847][T10452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 368.157818][T10452] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9402e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) 07:34:37 executing program 1 (fault-call:8 fault-nth:7): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 368.418772][T10490] FAULT_INJECTION: forcing a failure. [ 368.418772][T10490] name failslab, interval 1, probability 0, space 0, times 0 [ 368.435798][T10490] CPU: 0 PID: 10490 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 368.444137][T10490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.454228][T10490] Call Trace: [ 368.457526][T10490] dump_stack+0x11d/0x181 [ 368.461881][T10490] should_fail.cold+0xa/0x1a 07:34:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x400454ca, &(0x7f0000000100)) [ 368.466505][T10490] __should_failslab+0xee/0x130 [ 368.471379][T10490] should_failslab+0x9/0x14 [ 368.475883][T10490] kmem_cache_alloc_node+0x39/0x660 [ 368.481174][T10490] __alloc_skb+0x8e/0x360 [ 368.485511][T10490] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 368.491471][T10490] sock_wmalloc+0xb8/0x110 [ 368.495896][T10490] pppol2tp_sendmsg+0x15a/0x3c0 [ 368.500778][T10490] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 368.505893][T10490] sock_sendmsg+0x9f/0xc0 [ 368.510226][T10490] ___sys_sendmsg+0x2b7/0x5d0 07:34:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x40047459, &(0x7f0000000100)) [ 368.515156][T10490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 368.521402][T10490] ? __rcu_read_unlock+0x66/0x3c0 [ 368.526428][T10490] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 368.532318][T10490] ? __fget+0xb8/0x1d0 [ 368.536394][T10490] ? __fget_light+0xaf/0x190 [ 368.541045][T10490] ? __fdget+0x2c/0x40 [ 368.545182][T10490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 368.551434][T10490] __sys_sendmmsg+0x123/0x350 [ 368.556183][T10490] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 368.562462][T10490] ? fput_many+0xec/0x130 [ 368.566786][T10490] ? fput+0x29/0x30 [ 368.570622][T10490] ? ksys_write+0x145/0x1b0 [ 368.575121][T10490] __x64_sys_sendmmsg+0x64/0x80 [ 368.579963][T10490] do_syscall_64+0xcc/0x370 [ 368.584461][T10490] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.590340][T10490] RIP: 0033:0x45a679 [ 368.594225][T10490] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.613886][T10490] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 368.622337][T10490] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 368.630300][T10490] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 368.638263][T10490] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 368.646223][T10490] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 368.654230][T10490] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a940ae01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 368.664599][T10487] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 368.700804][T10487] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 368.723175][T10487] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x40049409, &(0x7f0000000100)) [ 368.744556][T10487] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:38 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1208a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 368.890404][T10507] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 368.927645][T10507] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:38 executing program 1 (fault-call:8 fault-nth:8): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 369.018854][T10507] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 369.086455][T10507] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 369.135399][T10534] FAULT_INJECTION: forcing a failure. [ 369.135399][T10534] name failslab, interval 1, probability 0, space 0, times 0 [ 369.176455][T10534] CPU: 1 PID: 10534 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 369.184820][T10534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.194871][T10534] Call Trace: [ 369.198164][T10534] dump_stack+0x11d/0x181 [ 369.202586][T10534] should_fail.cold+0xa/0x1a [ 369.207183][T10534] __should_failslab+0xee/0x130 [ 369.212297][T10534] should_failslab+0x9/0x14 [ 369.216898][T10534] kmem_cache_alloc_node_trace+0x3b/0x670 [ 369.222618][T10534] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 369.228857][T10534] ? memcg_kmem_put_cache+0x91/0xe0 [ 369.234073][T10534] __kmalloc_node_track_caller+0x38/0x50 [ 369.239723][T10534] __kmalloc_reserve.isra.0+0x49/0xd0 [ 369.245092][T10534] __alloc_skb+0xc2/0x360 [ 369.249420][T10534] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 369.255418][T10534] sock_wmalloc+0xb8/0x110 [ 369.259845][T10534] pppol2tp_sendmsg+0x15a/0x3c0 [ 369.264749][T10534] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 369.269902][T10534] sock_sendmsg+0x9f/0xc0 [ 369.274229][T10534] ___sys_sendmsg+0x2b7/0x5d0 [ 369.278987][T10534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 369.285298][T10534] ? __rcu_read_unlock+0x66/0x3c0 [ 369.290321][T10534] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 369.296209][T10534] ? __fget+0xb8/0x1d0 [ 369.300314][T10534] ? __fget_light+0xaf/0x190 [ 369.304920][T10534] ? __fdget+0x2c/0x40 [ 369.308983][T10534] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 369.315225][T10534] __sys_sendmmsg+0x123/0x350 [ 369.319913][T10534] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 369.326150][T10534] ? fput_many+0xec/0x130 [ 369.330521][T10534] ? fput+0x29/0x30 [ 369.334323][T10534] ? ksys_write+0x145/0x1b0 [ 369.338852][T10534] __x64_sys_sendmmsg+0x64/0x80 [ 369.343704][T10534] do_syscall_64+0xcc/0x370 [ 369.348269][T10534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.354155][T10534] RIP: 0033:0x45a679 07:34:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000417e08)=@newsa={0xf8, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x2b}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 07:34:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x40189206, &(0x7f0000000100)) 07:34:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b043841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1}, 0x0) [ 369.358056][T10534] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.377651][T10534] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 369.386062][T10534] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 369.394026][T10534] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 369.402002][T10534] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 369.409971][T10534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 369.417933][T10534] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 [ 369.560536][T10531] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:34:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 07:34:39 executing program 1 (fault-call:8 fault-nth:9): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 369.601146][T10531] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x4018920a, &(0x7f0000000100)) [ 369.695858][T10531] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 369.716803][T10545] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 369.769006][T10556] FAULT_INJECTION: forcing a failure. [ 369.769006][T10556] name failslab, interval 1, probability 0, space 0, times 0 [ 369.781687][T10556] CPU: 1 PID: 10556 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 369.790013][T10556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.800068][T10556] Call Trace: [ 369.803398][T10556] dump_stack+0x11d/0x181 [ 369.807767][T10556] should_fail.cold+0xa/0x1a [ 369.812374][T10556] __should_failslab+0xee/0x130 [ 369.817239][T10556] should_failslab+0x9/0x14 [ 369.821749][T10556] kmem_cache_alloc_node_trace+0x3b/0x670 [ 369.827499][T10556] ? should_fail+0xd4/0x45d [ 369.832056][T10556] __kmalloc_node_track_caller+0x38/0x50 [ 369.837719][T10556] __kmalloc_reserve.isra.0+0x49/0xd0 [ 369.843146][T10556] pskb_expand_head+0x102/0x750 [ 369.848037][T10556] ? iov_iter_advance+0x211/0x9d0 [ 369.853066][T10556] l2tp_xmit_skb+0x754/0x8e0 [ 369.857661][T10556] ? skb_put+0xeb/0x110 [ 369.861820][T10556] pppol2tp_sendmsg+0x2fc/0x3c0 [ 369.866685][T10556] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 369.871789][T10556] sock_sendmsg+0x9f/0xc0 [ 369.875048][T10531] EXT4-fs: failed to create workqueue [ 369.876201][T10556] ___sys_sendmsg+0x2b7/0x5d0 [ 369.876294][T10556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 369.881666][T10531] EXT4-fs (loop2): mount failed [ 369.886276][T10556] ? __rcu_read_unlock+0x66/0x3c0 [ 369.886296][T10556] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 369.886319][T10556] ? __fget+0xb8/0x1d0 [ 369.912467][T10556] ? __fget_light+0xaf/0x190 [ 369.917222][T10556] ? __fdget+0x2c/0x40 [ 369.921438][T10556] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 369.927687][T10556] __sys_sendmmsg+0x123/0x350 [ 369.932409][T10556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 369.938654][T10556] ? fput_many+0xec/0x130 [ 369.943048][T10556] ? fput+0x29/0x30 [ 369.946846][T10556] ? ksys_write+0x145/0x1b0 [ 369.951409][T10556] __x64_sys_sendmmsg+0x64/0x80 [ 369.956262][T10556] do_syscall_64+0xcc/0x370 [ 369.960830][T10556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.966714][T10556] RIP: 0033:0x45a679 [ 369.970677][T10556] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.990365][T10556] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 369.998769][T10556] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 370.006729][T10556] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 07:34:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x4020940d, &(0x7f0000000100)) 07:34:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x20000384}], 0x1}, 0x0) [ 370.014689][T10556] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 370.022704][T10556] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 370.030673][T10556] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x0, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) syz_open_procfs(0x0, 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) close(r0) 07:34:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x800454d2, &(0x7f0000000100)) 07:34:39 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:39 executing program 1 (fault-call:8 fault-nth:10): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 370.378851][T10588] FAULT_INJECTION: forcing a failure. [ 370.378851][T10588] name failslab, interval 1, probability 0, space 0, times 0 [ 370.391532][T10588] CPU: 1 PID: 10588 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 370.399851][T10588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.409897][T10588] Call Trace: [ 370.413196][T10588] dump_stack+0x11d/0x181 [ 370.417520][T10588] should_fail.cold+0xa/0x1a [ 370.422163][T10588] __should_failslab+0xee/0x130 [ 370.427024][T10588] should_failslab+0x9/0x14 [ 370.431562][T10588] kmem_cache_alloc_node_trace+0x3b/0x670 [ 370.437277][T10588] ? should_fail+0xd4/0x45d [ 370.441814][T10588] __kmalloc_node_track_caller+0x38/0x50 [ 370.447459][T10588] __kmalloc_reserve.isra.0+0x49/0xd0 [ 370.452834][T10588] pskb_expand_head+0x102/0x750 [ 370.457727][T10588] ? iov_iter_advance+0x211/0x9d0 [ 370.462829][T10588] l2tp_xmit_skb+0x754/0x8e0 [ 370.467502][T10588] ? skb_put+0xeb/0x110 [ 370.471694][T10588] pppol2tp_sendmsg+0x2fc/0x3c0 [ 370.476598][T10588] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 370.481716][T10588] sock_sendmsg+0x9f/0xc0 [ 370.486055][T10588] ___sys_sendmsg+0x2b7/0x5d0 [ 370.490756][T10588] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 370.496998][T10588] ? __rcu_read_unlock+0x66/0x3c0 [ 370.502025][T10588] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 370.507919][T10588] ? __fget+0xb8/0x1d0 [ 370.512099][T10588] ? __fget_light+0xaf/0x190 [ 370.516702][T10588] ? __fdget+0x2c/0x40 [ 370.520794][T10588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 370.527059][T10588] __sys_sendmmsg+0x123/0x350 [ 370.531797][T10588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 370.538110][T10588] ? fput_many+0xec/0x130 [ 370.542449][T10588] ? fput+0x29/0x30 [ 370.546261][T10588] ? ksys_write+0x145/0x1b0 [ 370.550816][T10588] __x64_sys_sendmmsg+0x64/0x80 [ 370.555741][T10588] do_syscall_64+0xcc/0x370 [ 370.560347][T10588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.566235][T10588] RIP: 0033:0x45a679 [ 370.570131][T10588] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.589921][T10588] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 370.598416][T10588] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 370.606383][T10588] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 370.614388][T10588] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:34:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x80086301, &(0x7f0000000100)) 07:34:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="00006111b8100010e1628e2850a412b0d72c6d2373fd08a33892a8d811eb17eb5b0de497709e3c68d99658f8ecd39aadf11ac16daa876db87cb6f95018f1f8ff02000000000000f8e1f54c9775cd4a82d8f61d48dd20a473fcc785831648cc3a8748ddadd3c44efa22f5834d0d2e3d24634beba81f71718fce8933ec8600aeb998214b9a7c7499971b800eecf1e3f0b8e6340423d5cf58994e24899fe399cf686681c396cc"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r0, 0x3, 0xc000, 0x80000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000417e08)=@newsa={0xf8, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x2b}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000012c0)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xf}, 0x6, 0xa3, &(0x7f0000000040)="880fb75fc4f2711f", 0x8, 0x1, 0x1, 0x9, 0xffffffff, 0x6, &(0x7f0000000080)="34c40b4623f77a3d37e97205967b"}) [ 370.622359][T10588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 370.630339][T10588] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:40 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) 07:34:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) [ 370.731119][T10594] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 370.803299][T10594] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:40 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 370.844271][T10594] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 370.914515][T10594] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:40 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:40 executing program 1 (fault-call:8 fault-nth:11): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 371.192727][T10633] FAULT_INJECTION: forcing a failure. [ 371.192727][T10633] name failslab, interval 1, probability 0, space 0, times 0 [ 371.205433][T10633] CPU: 1 PID: 10633 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 371.213870][T10633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.224005][T10633] Call Trace: [ 371.227354][T10633] dump_stack+0x11d/0x181 [ 371.231739][T10633] should_fail.cold+0xa/0x1a [ 371.236374][T10633] __should_failslab+0xee/0x130 [ 371.241262][T10633] should_failslab+0x9/0x14 [ 371.245765][T10633] kmem_cache_alloc_node_trace+0x3b/0x670 [ 371.251490][T10633] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 371.257730][T10633] ? do_csum+0x26d/0x330 [ 371.262086][T10633] __kmalloc_node_track_caller+0x38/0x50 [ 371.267747][T10633] __kmalloc_reserve.isra.0+0x49/0xd0 [ 371.273120][T10633] pskb_expand_head+0x102/0x750 [ 371.277975][T10633] skb_checksum_help+0x47a/0x4d0 [ 371.282940][T10633] skb_csum_hwoffload_help+0x81/0xc0 [ 371.288224][T10633] validate_xmit_skb+0x788/0x870 [ 371.293160][T10633] ? enqueue_to_backlog+0x1c3/0x740 [ 371.298360][T10633] __dev_queue_xmit+0xd04/0x1b40 [ 371.303316][T10633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 371.309579][T10633] dev_queue_xmit+0x21/0x30 [ 371.314077][T10633] ip6_finish_output2+0x873/0xec0 [ 371.319098][T10633] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 371.324999][T10633] ? netif_rx_ni+0x290/0x290 [ 371.329589][T10633] __ip6_finish_output+0x2d7/0x330 [ 371.334702][T10633] ip6_finish_output+0x41/0x160 [ 371.339602][T10633] ip6_output+0xf2/0x280 [ 371.343847][T10633] ? __ip6_finish_output+0x330/0x330 [ 371.349127][T10633] ip6_xmit+0x6cb/0xcd0 [ 371.353348][T10633] ? constant_test_bit+0x30/0x30 [ 371.358291][T10633] inet6_csk_xmit+0x170/0x1f0 [ 371.362990][T10633] l2tp_xmit_skb+0x8c9/0x8e0 [ 371.367650][T10633] ? skb_put+0xeb/0x110 [ 371.371841][T10633] pppol2tp_sendmsg+0x2fc/0x3c0 [ 371.376698][T10633] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 371.381896][T10633] sock_sendmsg+0x9f/0xc0 [ 371.386318][T10633] ___sys_sendmsg+0x2b7/0x5d0 07:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x7ffff000}], 0x1}, 0x0) 07:34:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0045878, &(0x7f0000000100)) 07:34:41 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 371.390994][T10633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 371.397233][T10633] ? __rcu_read_unlock+0x66/0x3c0 [ 371.402262][T10633] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 371.408158][T10633] ? __fget+0xb8/0x1d0 [ 371.412239][T10633] ? __fget_light+0xaf/0x190 [ 371.416829][T10633] ? __fdget+0x2c/0x40 [ 371.420898][T10633] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 371.427172][T10633] __sys_sendmmsg+0x123/0x350 [ 371.431884][T10633] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 371.438129][T10633] ? fput_many+0xec/0x130 07:34:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 371.442484][T10633] ? fput+0x29/0x30 [ 371.446293][T10633] ? ksys_write+0x145/0x1b0 [ 371.450816][T10633] __x64_sys_sendmmsg+0x64/0x80 [ 371.455708][T10633] do_syscall_64+0xcc/0x370 [ 371.460234][T10633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.466131][T10633] RIP: 0033:0x45a679 [ 371.470120][T10633] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.489729][T10633] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 371.498151][T10633] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 371.506169][T10633] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 371.514192][T10633] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 371.522189][T10633] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 371.530190][T10633] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0045878, &(0x7f0000000100)) [ 371.609125][T10627] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 371.637960][T10637] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 371.647002][T10627] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 371.694955][T10637] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 371.720418][T10627] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 371.733224][T10637] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:41 executing program 1 (fault-call:8 fault-nth:12): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 371.806590][T10637] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 371.826283][T10627] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc004743e, &(0x7f0000000100)) 07:34:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 07:34:41 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x1fa}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'hwsim0\x00', 0x800000d801}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)={0x1ec, 0x14, &(0x7f0000000100)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) [ 372.135314][T10672] FAULT_INJECTION: forcing a failure. [ 372.135314][T10672] name failslab, interval 1, probability 0, space 0, times 0 [ 372.378949][T10689] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 372.400668][T10689] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 372.423867][T10689] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 372.456253][T10689] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 372.483593][T10672] CPU: 0 PID: 10672 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 372.491966][T10672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.502039][T10672] Call Trace: [ 372.505330][T10672] dump_stack+0x11d/0x181 [ 372.509669][T10672] should_fail.cold+0xa/0x1a [ 372.514264][T10672] __should_failslab+0xee/0x130 [ 372.519117][T10672] should_failslab+0x9/0x14 [ 372.523616][T10672] kmem_cache_alloc_node+0x39/0x660 [ 372.528817][T10672] __alloc_skb+0x8e/0x360 [ 372.533153][T10672] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 372.539099][T10672] sock_wmalloc+0xb8/0x110 [ 372.543520][T10672] pppol2tp_sendmsg+0x15a/0x3c0 [ 372.548395][T10672] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 372.553500][T10672] sock_sendmsg+0x9f/0xc0 [ 372.557976][T10672] ___sys_sendmsg+0x2b7/0x5d0 [ 372.562682][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.568937][T10672] ? __rcu_read_unlock+0x66/0x3c0 [ 372.573956][T10672] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 372.579863][T10672] ? __fget+0xb8/0x1d0 [ 372.583945][T10672] ? __fget_light+0xaf/0x190 [ 372.588564][T10672] ? __fdget+0x2c/0x40 [ 372.592634][T10672] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 372.598929][T10672] __sys_sendmmsg+0x123/0x350 [ 372.603626][T10672] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 372.609948][T10672] ? fput_many+0xec/0x130 [ 372.614316][T10672] ? fput+0x29/0x30 [ 372.618275][T10672] ? ksys_write+0x145/0x1b0 [ 372.622779][T10672] __x64_sys_sendmmsg+0x64/0x80 [ 372.627731][T10672] do_syscall_64+0xcc/0x370 [ 372.632240][T10672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.638250][T10672] RIP: 0033:0x45a679 [ 372.642192][T10672] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.661923][T10672] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 372.670338][T10672] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 372.678307][T10672] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 372.686272][T10672] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 372.694285][T10672] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 372.702249][T10672] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0xfffffdef}], 0x1}, 0x0) 07:34:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109208, &(0x7f0000000100)) 07:34:42 executing program 3: r0 = syz_open_dev$tty(&(0x7f0000000000)='/dev/tty1#\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000580)={0x0, 0x100}) 07:34:42 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:42 executing program 1 (fault-call:8 fault-nth:13): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 373.039071][T10703] FAULT_INJECTION: forcing a failure. [ 373.039071][T10703] name failslab, interval 1, probability 0, space 0, times 0 07:34:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc010920c, &(0x7f0000000100)) [ 373.114581][T10703] CPU: 1 PID: 10703 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 373.123047][T10703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.133098][T10703] Call Trace: [ 373.136472][T10703] dump_stack+0x11d/0x181 [ 373.140804][T10703] should_fail.cold+0xa/0x1a [ 373.145414][T10703] __should_failslab+0xee/0x130 [ 373.150395][T10703] should_failslab+0x9/0x14 [ 373.154946][T10703] kmem_cache_alloc_node_trace+0x3b/0x670 07:34:42 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r3 = dup(r2) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40) recvmmsg(r1, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/199, 0xc7}, {&(0x7f0000000300)=""/133, 0x85}], 0x2, &(0x7f0000000580)=""/115, 0x73}, 0x2}, {{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, &(0x7f0000002bc0)}, 0x8}, {{&(0x7f0000002e40)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}, {&(0x7f0000004000)=""/80, 0x50}, {&(0x7f0000004140)=""/85, 0x55}], 0x4, &(0x7f0000004340)=""/144, 0x90}, 0x4}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x2100022, &(0x7f00000003c0)='sh\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 373.160734][T10703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.166976][T10703] ? memcg_kmem_put_cache+0x91/0xe0 [ 373.172188][T10703] __kmalloc_node_track_caller+0x38/0x50 [ 373.177821][T10703] __kmalloc_reserve.isra.0+0x49/0xd0 [ 373.183199][T10703] __alloc_skb+0xc2/0x360 [ 373.187540][T10703] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 373.193478][T10703] sock_wmalloc+0xb8/0x110 [ 373.197895][T10703] pppol2tp_sendmsg+0x15a/0x3c0 [ 373.202761][T10703] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 373.207874][T10703] sock_sendmsg+0x9f/0xc0 [ 373.212270][T10703] ___sys_sendmsg+0x2b7/0x5d0 [ 373.216968][T10703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.223296][T10703] ? __rcu_read_unlock+0x66/0x3c0 [ 373.228338][T10703] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 373.234230][T10703] ? __fget+0xb8/0x1d0 [ 373.238299][T10703] ? __fget_light+0xaf/0x190 [ 373.242889][T10703] ? __fdget+0x2c/0x40 [ 373.247023][T10703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.253274][T10703] __sys_sendmmsg+0x123/0x350 [ 373.257970][T10703] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.264208][T10703] ? fput_many+0xec/0x130 [ 373.268549][T10703] ? fput+0x29/0x30 [ 373.272358][T10703] ? ksys_write+0x145/0x1b0 [ 373.276887][T10703] __x64_sys_sendmmsg+0x64/0x80 [ 373.281787][T10703] do_syscall_64+0xcc/0x370 [ 373.286299][T10703] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.292185][T10703] RIP: 0033:0x45a679 [ 373.296134][T10703] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:34:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109210, &(0x7f0000000100)) [ 373.315739][T10703] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 373.324204][T10703] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 373.332169][T10703] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 373.340355][T10703] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.348339][T10703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 373.356387][T10703] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000580)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00kkk\x00'}}) [ 373.437915][T10701] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 373.459237][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 373.533205][T10701] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 373.543024][T10701] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) [ 373.643785][T10701] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:43 executing program 1 (fault-call:8 fault-nth:14): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:43 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 373.840037][T10748] FAULT_INJECTION: forcing a failure. [ 373.840037][T10748] name failslab, interval 1, probability 0, space 0, times 0 [ 373.852744][T10748] CPU: 0 PID: 10748 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 373.861071][T10748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.871121][T10748] Call Trace: [ 373.874418][T10748] dump_stack+0x11d/0x181 [ 373.878748][T10748] should_fail.cold+0xa/0x1a [ 373.883366][T10748] __should_failslab+0xee/0x130 [ 373.888222][T10748] should_failslab+0x9/0x14 [ 373.892719][T10748] kmem_cache_alloc_node_trace+0x3b/0x670 [ 373.898434][T10748] ? should_fail+0xd4/0x45d [ 373.902946][T10748] __kmalloc_node_track_caller+0x38/0x50 [ 373.908579][T10748] __kmalloc_reserve.isra.0+0x49/0xd0 [ 373.914132][T10748] pskb_expand_head+0x102/0x750 [ 373.919022][T10748] ? iov_iter_advance+0x211/0x9d0 [ 373.924103][T10748] l2tp_xmit_skb+0x754/0x8e0 [ 373.928694][T10748] ? skb_put+0xeb/0x110 [ 373.932846][T10748] pppol2tp_sendmsg+0x2fc/0x3c0 [ 373.937697][T10748] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 373.942809][T10748] sock_sendmsg+0x9f/0xc0 [ 373.947140][T10748] ___sys_sendmsg+0x2b7/0x5d0 [ 373.951812][T10748] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.958182][T10748] ? __rcu_read_unlock+0x66/0x3c0 [ 373.963199][T10748] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 373.969091][T10748] ? __fget+0xb8/0x1d0 [ 373.973180][T10748] ? __fget_light+0xaf/0x190 [ 373.977777][T10748] ? __fdget+0x2c/0x40 [ 373.981902][T10748] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.988140][T10748] __sys_sendmmsg+0x123/0x350 [ 373.992872][T10748] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.999108][T10748] ? fput_many+0xec/0x130 [ 374.003479][T10748] ? fput+0x29/0x30 [ 374.007279][T10748] ? ksys_write+0x145/0x1b0 [ 374.011784][T10748] __x64_sys_sendmmsg+0x64/0x80 [ 374.016642][T10748] do_syscall_64+0xcc/0x370 [ 374.021195][T10748] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.027079][T10748] RIP: 0033:0x45a679 [ 374.030977][T10748] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.050583][T10748] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 374.058990][T10748] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 374.067014][T10748] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 374.074978][T10748] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.082944][T10748] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 374.090924][T10748] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 [ 374.232809][T10752] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 374.242698][T10752] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 374.262194][T10752] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 374.283088][T10752] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0189436, &(0x7f0000000100)) 07:34:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000580)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00kkk\x00'}}) 07:34:44 executing program 3: r0 = syz_open_dev$tty(&(0x7f0000000000)='/dev/tty1#\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5602, &(0x7f0000000580)) 07:34:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x2}, 0x0) 07:34:44 executing program 1 (fault-call:8 fault-nth:15): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:44 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 374.586389][T10766] FAULT_INJECTION: forcing a failure. [ 374.586389][T10766] name failslab, interval 1, probability 0, space 0, times 0 [ 374.599053][T10766] CPU: 0 PID: 10766 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 374.607387][T10766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.617443][T10766] Call Trace: [ 374.620749][T10766] dump_stack+0x11d/0x181 [ 374.625097][T10766] should_fail.cold+0xa/0x1a [ 374.629801][T10766] __should_failslab+0xee/0x130 [ 374.634654][T10766] should_failslab+0x9/0x14 [ 374.639198][T10766] kmem_cache_alloc+0x29/0x5d0 [ 374.643979][T10766] ? __rcu_read_unlock+0x66/0x3c0 [ 374.649063][T10766] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.654965][T10766] skb_clone+0xf9/0x290 [ 374.659196][T10766] ip6_finish_output2+0xb79/0xec0 [ 374.659222][T10766] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 374.670144][T10766] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.676059][T10766] ? ip6_mtu+0xba/0x190 [ 374.680240][T10766] __ip6_finish_output+0x2d7/0x330 [ 374.685355][T10766] ip6_finish_output+0x41/0x160 [ 374.690207][T10766] ip6_output+0xf2/0x280 [ 374.694537][T10766] ? __ip6_finish_output+0x330/0x330 [ 374.699964][T10766] ip6_xmit+0x6cb/0xcd0 [ 374.704126][T10766] ? constant_test_bit+0x30/0x30 [ 374.709116][T10766] inet6_csk_xmit+0x170/0x1f0 [ 374.713804][T10766] l2tp_xmit_skb+0x8c9/0x8e0 [ 374.718397][T10766] ? skb_put+0xeb/0x110 [ 374.722619][T10766] pppol2tp_sendmsg+0x2fc/0x3c0 [ 374.727472][T10766] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 374.732647][T10766] sock_sendmsg+0x9f/0xc0 [ 374.737033][T10766] ___sys_sendmsg+0x2b7/0x5d0 [ 374.741772][T10766] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.748009][T10766] ? __rcu_read_unlock+0x66/0x3c0 [ 374.753023][T10766] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.758922][T10766] ? __fget+0xb8/0x1d0 [ 374.763028][T10766] ? __fget_light+0xaf/0x190 [ 374.767618][T10766] ? __fdget+0x2c/0x40 [ 374.771677][T10766] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 374.778032][T10766] __sys_sendmmsg+0x123/0x350 [ 374.782716][T10766] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 374.788980][T10766] ? fput_many+0xec/0x130 [ 374.793318][T10766] ? fput+0x29/0x30 [ 374.797116][T10766] ? ksys_write+0x145/0x1b0 [ 374.801719][T10766] __x64_sys_sendmmsg+0x64/0x80 [ 374.806565][T10766] do_syscall_64+0xcc/0x370 [ 374.811062][T10766] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.816991][T10766] RIP: 0033:0x45a679 07:34:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc020660b, &(0x7f0000000100)) [ 374.820881][T10766] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.840471][T10766] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 374.848873][T10766] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 374.856902][T10766] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 374.864862][T10766] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.872831][T10766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 374.880788][T10766] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x8}, 0x0) 07:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000069f2a1b63817aa1babdda8def924534f766dedc977492caf588e247f26c16ef0c03e40c4c3e76c8ccd7dbbdefeb9d14fee1a86f7c1a4e0a7345f50d473bb0bd4bada2cdbf8573258c1e1577feedbad1d535671cdb0a68d82628e928fcc3393b9f80a6f490eb3f191b0b269f1e7e8564b4520126f37ddc6dfb201d17eec33f710bf3693466f67c8b8bf842c905d8b7e31a422206fedf8a6c5c2fba857f4572991933e92069f4c186378db6df52e7c7f391b49ab58574d072f3d044e761217fdb4b592ee9c51783bf36f6780d834b9ab14eaea9cda092cce"]) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x20202) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x1c}) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000140)="7ce8a6fd86255eb0738c34ef19a68c17745e6593c35096ec558382a082c1db218b82411727f2e7319b06c64130d4de6c536f3f65b4b827e2e8a39417bf21e574825b742137b1ab11fae24995") clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x5, 0x4) [ 374.988326][T10769] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 375.023927][T10769] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:34:44 executing program 1 (fault-call:8 fault-nth:16): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 375.085349][T10769] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:34:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x600}, 0x0) [ 375.177221][T10769] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 375.290651][T10807] FAULT_INJECTION: forcing a failure. [ 375.290651][T10807] name failslab, interval 1, probability 0, space 0, times 0 [ 375.303332][T10807] CPU: 1 PID: 10807 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 375.311655][T10807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.321707][T10807] Call Trace: [ 375.325049][T10807] dump_stack+0x11d/0x181 [ 375.329467][T10807] should_fail.cold+0xa/0x1a [ 375.334071][T10807] __should_failslab+0xee/0x130 07:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:44 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 375.338935][T10807] should_failslab+0x9/0x14 [ 375.343440][T10807] kmem_cache_alloc_node_trace+0x3b/0x670 [ 375.349215][T10807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.355468][T10807] ? do_csum+0x26d/0x330 [ 375.359718][T10807] __kmalloc_node_track_caller+0x38/0x50 [ 375.365346][T10807] __kmalloc_reserve.isra.0+0x49/0xd0 [ 375.370720][T10807] pskb_expand_head+0x102/0x750 [ 375.375660][T10807] skb_checksum_help+0x47a/0x4d0 [ 375.380621][T10807] skb_csum_hwoffload_help+0x81/0xc0 [ 375.385907][T10807] validate_xmit_skb+0x788/0x870 [ 375.390855][T10807] ? enqueue_to_backlog+0x1c3/0x740 [ 375.396067][T10807] __dev_queue_xmit+0xd04/0x1b40 [ 375.401045][T10807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.407350][T10807] dev_queue_xmit+0x21/0x30 [ 375.411862][T10807] ip6_finish_output2+0x873/0xec0 [ 375.416887][T10807] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 375.422857][T10807] ? netif_rx_ni+0x290/0x290 [ 375.427454][T10807] __ip6_finish_output+0x2d7/0x330 [ 375.432607][T10807] ip6_finish_output+0x41/0x160 [ 375.437463][T10807] ip6_output+0xf2/0x280 [ 375.441710][T10807] ? __ip6_finish_output+0x330/0x330 [ 375.447011][T10807] ip6_xmit+0x6cb/0xcd0 [ 375.451189][T10807] ? constant_test_bit+0x30/0x30 [ 375.456141][T10807] inet6_csk_xmit+0x170/0x1f0 [ 375.460921][T10807] l2tp_xmit_skb+0x8c9/0x8e0 [ 375.465517][T10807] ? skb_put+0xeb/0x110 [ 375.469672][T10807] pppol2tp_sendmsg+0x2fc/0x3c0 [ 375.474543][T10807] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 375.479643][T10807] sock_sendmsg+0x9f/0xc0 [ 375.483978][T10807] ___sys_sendmsg+0x2b7/0x5d0 [ 375.488703][T10807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.494941][T10807] ? __rcu_read_unlock+0x66/0x3c0 [ 375.499980][T10807] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 375.505865][T10807] ? __fget+0xb8/0x1d0 [ 375.509934][T10807] ? __fget_light+0xaf/0x190 [ 375.514514][T10807] ? __fdget+0x2c/0x40 [ 375.518609][T10807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.524904][T10807] __sys_sendmmsg+0x123/0x350 [ 375.529582][T10807] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 375.535809][T10807] ? fput_many+0xec/0x130 [ 375.540129][T10807] ? fput+0x29/0x30 [ 375.543925][T10807] ? ksys_write+0x145/0x1b0 [ 375.548462][T10807] __x64_sys_sendmmsg+0x64/0x80 [ 375.553307][T10807] do_syscall_64+0xcc/0x370 [ 375.557823][T10807] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.563703][T10807] RIP: 0033:0x45a679 [ 375.567609][T10807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:34:45 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r1, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$MON_IOCG_STATS(r1, 0xc0109207, &(0x7f0000000140)) [ 375.587208][T10807] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 375.595682][T10807] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 375.603642][T10807] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 375.611681][T10807] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.619649][T10807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 375.627608][T10807] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0x3f00}, 0x0) 07:34:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x100, 0x0) r2 = socket(0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x301040, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$packet(0x11, 0x0, 0x300) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) socket(0x11, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ptmx\x00', 0x100, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getdents64(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x3}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:34:45 executing program 1 (fault-call:8 fault-nth:17): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0x3f000000}, 0x0) [ 376.017168][T10831] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 376.034927][T10842] FAULT_INJECTION: forcing a failure. [ 376.034927][T10842] name failslab, interval 1, probability 0, space 0, times 0 [ 376.047579][T10842] CPU: 0 PID: 10842 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 376.055973][T10842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.066030][T10842] Call Trace: [ 376.066891][T10831] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 376.069329][T10842] dump_stack+0x11d/0x181 [ 376.069357][T10842] should_fail.cold+0xa/0x1a [ 376.088003][T10842] __should_failslab+0xee/0x130 [ 376.092869][T10842] should_failslab+0x9/0x14 [ 376.097375][T10842] kmem_cache_alloc+0x29/0x5d0 [ 376.102152][T10842] ? __rcu_read_unlock+0x66/0x3c0 [ 376.107198][T10842] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.113099][T10842] skb_clone+0xf9/0x290 07:34:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24001, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000000)='cmdline\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00'}, 0x30) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x248140, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0xd, &(0x7f0000000240)='/dev/usbmon#\x00', 0xffffffffffffffff}, 0x30) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r7) r8 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) connect$nfc_llcp(r2, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x6, 0x4, 0xb8, "df7e063806a9e02d575097f5260b04e4a1929bb015f4f84c6637c47a120cb95e9b6f62aae44a01b1e41454a1dcd442736332f357e9edafa9a3438cb4626502", 0x1e}, 0x60) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000005c0)={'bcsh0\x00', 0x4}) keyctl$get_persistent(0x16, 0x0, r9) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r9) keyctl$search(0xa, r8, &(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x3}, r10) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r11 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x4000, 0x80) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f0000000380)={0x8, 0x8000, r1, 0x0, r13, 0x0, 0x0, 0x1}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000000000000000000000000000000000000003cd4aa3d837fc30ecef42376e1a1a269e7dd394170338d888025bd982be1cdbffbfd63664d3d54a2a50f5d5957367037ef4aafb9312d7feb73d797ab0701b71fa6a531c032d52a079022d816100a927107ad58aaebc20574ae00505458f46882f2872d5beaf1c9e4944b40e704fb"]) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 376.117279][T10842] ip6_finish_output2+0xb79/0xec0 [ 376.122302][T10842] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 376.128200][T10842] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.134201][T10842] ? ip6_mtu+0xba/0x190 [ 376.138427][T10842] __ip6_finish_output+0x2d7/0x330 [ 376.143547][T10842] ip6_finish_output+0x41/0x160 [ 376.148427][T10842] ip6_output+0xf2/0x280 [ 376.152670][T10842] ? __ip6_finish_output+0x330/0x330 [ 376.157958][T10842] ip6_xmit+0x6cb/0xcd0 [ 376.162120][T10842] ? constant_test_bit+0x30/0x30 [ 376.167066][T10842] inet6_csk_xmit+0x170/0x1f0 [ 376.171758][T10842] l2tp_xmit_skb+0x8c9/0x8e0 [ 376.176350][T10842] ? skb_put+0xeb/0x110 [ 376.180580][T10842] pppol2tp_sendmsg+0x2fc/0x3c0 [ 376.185438][T10842] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 376.190575][T10842] sock_sendmsg+0x9f/0xc0 [ 376.194937][T10842] ___sys_sendmsg+0x2b7/0x5d0 [ 376.199653][T10842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.205938][T10842] ? __rcu_read_unlock+0x66/0x3c0 [ 376.210956][T10842] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.216843][T10842] ? __fget+0xb8/0x1d0 [ 376.220919][T10842] ? __fget_light+0xaf/0x190 [ 376.225501][T10842] ? __fdget+0x2c/0x40 [ 376.229569][T10842] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.235874][T10842] __sys_sendmmsg+0x123/0x350 [ 376.240549][T10842] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 376.246894][T10842] ? fput_many+0xec/0x130 [ 376.251214][T10842] ? fput+0x29/0x30 [ 376.255083][T10842] ? ksys_write+0x145/0x1b0 [ 376.259591][T10842] __x64_sys_sendmmsg+0x64/0x80 [ 376.264439][T10842] do_syscall_64+0xcc/0x370 [ 376.268939][T10842] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.274817][T10842] RIP: 0033:0x45a679 [ 376.278804][T10842] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.298407][T10842] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 376.306963][T10842] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 376.315111][T10842] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 376.323146][T10842] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.331107][T10842] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 376.339072][T10842] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 [ 376.347293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.353023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.359349][T10831] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 376.399168][T10831] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:46 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa000000"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0x8dffffff}, 0x0) 07:34:46 executing program 1 (fault-call:8 fault-nth:18): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 376.657159][T10866] FAULT_INJECTION: forcing a failure. [ 376.657159][T10866] name failslab, interval 1, probability 0, space 0, times 0 [ 376.669908][T10866] CPU: 0 PID: 10866 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 376.678272][T10866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.688385][T10866] Call Trace: [ 376.691749][T10866] dump_stack+0x11d/0x181 [ 376.696089][T10866] should_fail.cold+0xa/0x1a [ 376.700690][T10866] __should_failslab+0xee/0x130 [ 376.705540][T10866] should_failslab+0x9/0x14 [ 376.710156][T10866] kmem_cache_alloc_node_trace+0x3b/0x670 [ 376.715874][T10866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.722117][T10866] ? do_csum+0x26d/0x330 [ 376.726424][T10866] __kmalloc_node_track_caller+0x38/0x50 [ 376.732056][T10866] __kmalloc_reserve.isra.0+0x49/0xd0 [ 376.737489][T10866] pskb_expand_head+0x102/0x750 [ 376.742392][T10866] skb_checksum_help+0x47a/0x4d0 [ 376.747378][T10866] skb_csum_hwoffload_help+0x81/0xc0 [ 376.752722][T10866] validate_xmit_skb+0x788/0x870 [ 376.757658][T10866] ? enqueue_to_backlog+0x1c3/0x740 [ 376.762890][T10866] __dev_queue_xmit+0xd04/0x1b40 [ 376.767830][T10866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.774093][T10866] dev_queue_xmit+0x21/0x30 [ 376.778699][T10866] ip6_finish_output2+0x873/0xec0 [ 376.783820][T10866] ? nf_ct_deliver_cached_events+0xba/0x2a0 [ 376.789732][T10866] ? netif_rx_ni+0x290/0x290 [ 376.794431][T10866] __ip6_finish_output+0x2d7/0x330 [ 376.799589][T10866] ip6_finish_output+0x41/0x160 07:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0xf0ffffff}, 0x0) 07:34:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.804450][T10866] ip6_output+0xf2/0x280 [ 376.808727][T10866] ? __ip6_finish_output+0x330/0x330 [ 376.814018][T10866] ip6_xmit+0x6cb/0xcd0 [ 376.818185][T10866] ? constant_test_bit+0x30/0x30 [ 376.823163][T10866] inet6_csk_xmit+0x170/0x1f0 [ 376.827852][T10866] l2tp_xmit_skb+0x8c9/0x8e0 [ 376.832492][T10866] ? skb_put+0xeb/0x110 [ 376.836642][T10866] pppol2tp_sendmsg+0x2fc/0x3c0 [ 376.841619][T10866] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 376.846731][T10866] sock_sendmsg+0x9f/0xc0 [ 376.851060][T10866] ___sys_sendmsg+0x2b7/0x5d0 [ 376.855741][T10866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.862000][T10866] ? __rcu_read_unlock+0x66/0x3c0 [ 376.867036][T10866] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.872932][T10866] ? __fget+0xb8/0x1d0 [ 376.877007][T10866] ? __fget_light+0xaf/0x190 [ 376.881599][T10866] ? __fdget+0x2c/0x40 [ 376.885674][T10866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.891985][T10866] __sys_sendmmsg+0x123/0x350 [ 376.896728][T10866] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 376.903020][T10866] ? fput_many+0xec/0x130 [ 376.907347][T10866] ? fput+0x29/0x30 [ 376.911140][T10866] ? ksys_write+0x145/0x1b0 [ 376.915636][T10866] __x64_sys_sendmmsg+0x64/0x80 [ 376.920538][T10866] do_syscall_64+0xcc/0x370 [ 376.925034][T10866] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.930947][T10866] RIP: 0033:0x45a679 [ 376.934849][T10866] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.954481][T10866] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 376.962882][T10866] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 376.970843][T10866] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 376.978894][T10866] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.986852][T10866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 376.994809][T10866] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 [ 377.014405][T10871] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 377.044347][T10871] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:34:46 executing program 1 (fault-call:8 fault-nth:19): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0xffffff7f}, 0x0) [ 377.067128][T10871] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 377.175524][T10871] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 377.277443][T10892] FAULT_INJECTION: forcing a failure. [ 377.277443][T10892] name failslab, interval 1, probability 0, space 0, times 0 [ 377.290141][T10892] CPU: 1 PID: 10892 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 377.298462][T10892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.308521][T10892] Call Trace: [ 377.311926][T10892] dump_stack+0x11d/0x181 [ 377.316320][T10892] should_fail.cold+0xa/0x1a [ 377.320921][T10892] __should_failslab+0xee/0x130 [ 377.325779][T10892] should_failslab+0x9/0x14 [ 377.330301][T10892] kmem_cache_alloc_node_trace+0x3b/0x670 [ 377.336085][T10892] ? should_fail+0xd4/0x45d [ 377.340681][T10892] __kmalloc_node_track_caller+0x38/0x50 [ 377.346311][T10892] __kmalloc_reserve.isra.0+0x49/0xd0 [ 377.351682][T10892] pskb_expand_head+0x102/0x750 [ 377.356879][T10892] ? iov_iter_advance+0x211/0x9d0 [ 377.361951][T10892] l2tp_xmit_skb+0x754/0x8e0 [ 377.366531][T10892] ? skb_put+0xeb/0x110 [ 377.370715][T10892] pppol2tp_sendmsg+0x2fc/0x3c0 [ 377.375558][T10892] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 377.380687][T10892] sock_sendmsg+0x9f/0xc0 [ 377.385046][T10892] ___sys_sendmsg+0x2b7/0x5d0 [ 377.389739][T10892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.395968][T10892] ? __rcu_read_unlock+0x66/0x3c0 [ 377.401074][T10892] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 377.406969][T10892] ? __fget+0xb8/0x1d0 [ 377.411041][T10892] ? __fget_light+0xaf/0x190 [ 377.415628][T10892] ? __fdget+0x2c/0x40 [ 377.419695][T10892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.426022][T10892] __sys_sendmmsg+0x123/0x350 [ 377.430706][T10892] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 377.436939][T10892] ? fput_many+0xec/0x130 [ 377.441262][T10892] ? fput+0x29/0x30 [ 377.445133][T10892] ? ksys_write+0x145/0x1b0 [ 377.449630][T10892] __x64_sys_sendmmsg+0x64/0x80 [ 377.454548][T10892] do_syscall_64+0xcc/0x370 [ 377.459062][T10892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.464990][T10892] RIP: 0033:0x45a679 [ 377.468885][T10892] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.488490][T10892] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 377.496911][T10892] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 377.504884][T10892] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 377.512843][T10892] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 377.520842][T10892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 377.528803][T10892] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 07:34:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x100, 0x0) r2 = socket(0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x301040, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$packet(0x11, 0x0, 0x300) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) socket(0x11, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ptmx\x00', 0x100, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getdents64(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x3}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:34:47 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa000000"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:34:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:34:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0xffffff8d}, 0x0) 07:34:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) dup2(r1, r0) 07:34:47 executing program 1 (fault-call:8 fault-nth:20): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:34:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0xfffffff0}, 0x0) 07:34:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB="07d332"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.876044][T10904] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 377.896383][T10912] FAULT_INJECTION: forcing a failure. [ 377.896383][T10912] name failslab, interval 1, probability 0, space 0, times 0 [ 377.916184][T10904] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 377.936244][T10912] CPU: 0 PID: 10912 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 377.944590][T10912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.954643][T10912] Call Trace: [ 377.957943][T10912] dump_stack+0x11d/0x181 [ 377.962338][T10912] should_fail.cold+0xa/0x1a [ 377.966975][T10912] __should_failslab+0xee/0x130 [ 377.971839][T10912] should_failslab+0x9/0x14 [ 377.973201][T10904] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 377.976344][T10912] kmem_cache_alloc_node+0x39/0x660 [ 377.976404][T10912] __alloc_skb+0x8e/0x360 [ 377.995539][T10912] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 378.001439][T10912] sock_wmalloc+0xb8/0x110 [ 378.005861][T10912] pppol2tp_sendmsg+0x15a/0x3c0 [ 378.010715][T10912] ? pppol2tp_seq_show+0x6b0/0x6b0 [ 378.015896][T10912] sock_sendmsg+0x9f/0xc0 [ 378.020268][T10912] ___sys_sendmsg+0x2b7/0x5d0 [ 378.025005][T10912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.031345][T10912] ? __rcu_read_unlock+0x66/0x3c0 [ 378.036365][T10912] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 378.042247][T10912] ? __fget+0xb8/0x1d0 [ 378.046307][T10912] ? __fget_light+0xaf/0x190 [ 378.050899][T10912] ? __fdget+0x2c/0x40 [ 378.054963][T10912] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.061195][T10912] __sys_sendmmsg+0x123/0x350 [ 378.065924][T10912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.072156][T10912] ? fput_many+0xec/0x130 [ 378.076476][T10912] ? fput+0x29/0x30 [ 378.080274][T10912] ? ksys_write+0x145/0x1b0 [ 378.084767][T10912] __x64_sys_sendmmsg+0x64/0x80 [ 378.089640][T10912] do_syscall_64+0xcc/0x370 [ 378.094189][T10912] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.100088][T10912] RIP: 0033:0x45a679 [ 378.104054][T10912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.123709][T10912] RSP: 002b:00007f2128583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 378.132117][T10912] RAX: ffffffffffffffda RBX: 00007f2128583c90 RCX: 000000000045a679 [ 378.140081][T10912] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 378.148168][T10912] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.156127][T10912] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21285846d4 [ 378.164084][T10912] R13: 00000000004c8f1f R14: 00000000004e0a48 R15: 0000000000000007 [ 378.176688][T10904] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:34:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="cd4311c5c9a2d4380bacccb30570d93891a47682f47b842ee51469c948e0e68c48088bf59073dfe382a65fe2a7878f01e2ad6ab279901cc31407869e7de5afeaf96dd710e46edc48b263e29ba57a9426e01216181c1203a3c4290c1b083841fd5a546754074ababc2c606b627948171367a4ba32ad92ce41b2645f52a54f9901dddd9b9d", 0x84}], 0x1, 0x0, 0x3f00000000000000}, 0x0) [ 378.235286][ T28] ================================================================== [ 378.243434][ T28] BUG: KCSAN: data-race in l2tp_tunnel_del_work / sk_common_release [ 378.251389][ T28] [ 378.253720][ T28] write to 0xffff88809e4f47b8 of 8 bytes by task 10911 on cpu 1: [ 378.261441][ T28] sk_common_release+0xbf/0x1d0 [ 378.266295][ T28] udp_lib_close+0x1f/0x30 [ 378.270714][ T28] inet_release+0x86/0x100 [ 378.275130][ T28] inet6_release+0x4a/0x70 [ 378.279552][ T28] __sock_release+0x85/0x160 07:34:47 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x50, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300544500000000000000000000080000000000", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b200736932eb27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000f9ff080015001200"/24, @ANYBLOB="18fa000000"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 378.284145][ T28] sock_close+0x24/0x30 [ 378.288308][ T28] __fput+0x1e1/0x520 [ 378.292288][ T28] ____fput+0x1f/0x30 [ 378.296271][ T28] task_work_run+0xf6/0x130 [ 378.300774][ T28] exit_to_usermode_loop+0x2b4/0x2c0 [ 378.306068][ T28] do_syscall_64+0x353/0x370 [ 378.310666][ T28] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.316543][ T28] [ 378.318866][ T28] read to 0xffff88809e4f47b8 of 8 bytes by task 28 on cpu 0: [ 378.326237][ T28] l2tp_tunnel_del_work+0x5b/0x510 [ 378.331349][ T28] process_one_work+0x3d4/0x890 [ 378.336201][ T28] worker_thread+0xa0/0x800 [ 378.340711][ T28] kthread+0x1d4/0x200 [ 378.344783][ T28] ret_from_fork+0x1f/0x30 [ 378.349183][ T28] [ 378.351507][ T28] Reported by Kernel Concurrency Sanitizer on: [ 378.357670][ T28] CPU: 0 PID: 28 Comm: kworker/u4:3 Not tainted 5.4.0-syzkaller #0 [ 378.365564][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.375632][ T28] Workqueue: l2tp l2tp_tunnel_del_work [ 378.381088][ T28] ================================================================== [ 378.389151][ T28] Kernel panic - not syncing: panic_on_warn set ... [ 378.395736][ T28] CPU: 0 PID: 28 Comm: kworker/u4:3 Not tainted 5.4.0-syzkaller #0 [ 378.403601][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.413647][ T28] Workqueue: l2tp l2tp_tunnel_del_work [ 378.419091][ T28] Call Trace: [ 378.422363][ T28] dump_stack+0x11d/0x181 [ 378.426749][ T28] panic+0x210/0x640 [ 378.430664][ T28] ? vprintk_func+0x8d/0x140 [ 378.435239][ T28] kcsan_report.cold+0xc/0xd [ 378.439818][ T28] kcsan_setup_watchpoint+0x3fe/0x460 [ 378.445173][ T28] __tsan_read8+0xc6/0x100 [ 378.449582][ T28] l2tp_tunnel_del_work+0x5b/0x510 [ 378.454703][ T28] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 378.460609][ T28] process_one_work+0x3d4/0x890 [ 378.465471][ T28] worker_thread+0xa0/0x800 [ 378.469962][ T28] kthread+0x1d4/0x200 [ 378.474035][ T28] ? rescuer_thread+0x6a0/0x6a0 [ 378.478922][ T28] ? kthread_stop+0x2d0/0x2d0 [ 378.483582][ T28] ret_from_fork+0x1f/0x30 [ 378.489459][ T28] Kernel Offset: disabled [ 378.493783][ T28] Rebooting in 86400 seconds..