Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. 2019/10/03 23:50:29 fuzzer started 2019/10/03 23:50:30 dialing manager at 10.128.0.26:36513 2019/10/03 23:50:30 syscalls: 2523 2019/10/03 23:50:30 code coverage: enabled 2019/10/03 23:50:30 comparison tracing: enabled 2019/10/03 23:50:30 extra coverage: extra coverage is not supported by the kernel 2019/10/03 23:50:30 setuid sandbox: enabled 2019/10/03 23:50:30 namespace sandbox: enabled 2019/10/03 23:50:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/03 23:50:30 fault injection: enabled 2019/10/03 23:50:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/03 23:50:30 net packet injection: enabled 2019/10/03 23:50:30 net device setup: enabled 23:52:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x10000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x5f, "4450e35b3f4908a7f679d21199e694b371377a00a5a6e6dc36a31139906a513e7a0dc7238b208472273f63745a4828c5683b3e5cf5bdaaa7a1328f48a7da8b305a107b2648cf5b8990229945c8fe5bd3a565f0ee3bdc759d9fe6ee919b3086"}, &(0x7f00000000c0)=0x67) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x5}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x8, 0xe6ef, 0x8000}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40021}, 0x40480) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000002c0)={0x597}, 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400040, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000340)=@fragment={0x89, 0x0, 0x4, 0x1, 0x0, 0x2, 0x68}, 0x8) r5 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_AIE_OFF(r5, 0x7002) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{0x3, 0x2, 0xfffff801, 0x0, 0x7}, 0x2, 0x401, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0xfff, 0x2, 0x3fba1df}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f0000000500)={0xffffffff, 0x6, 0x3, 0x1, 0x1000, 0x1ff}) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000580)={r1, 0x7fffffff, 0x40000000, 0xff}, &(0x7f00000005c0)=0x10) r7 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8000, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000640)={r1, 0x3}, &(0x7f0000000680)=0x8) getsockopt$rose(r0, 0x104, 0x6, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000000780)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000007c0)) ioctl$NBD_SET_SIZE_BLOCKS(r8, 0xab07, 0x401) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000840)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r9, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008040}, 0x4022) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)={0xffffffffffffffff}, 0x13d, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000bc0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000009c0)=[{0x10, 0x0, [0x1, 0x20, 0x38b9, 0x8, 0x5, 0x0, 0x4000, 0x5, 0x3ff, 0xa5, 0x2, 0x80, 0x1, 0x1, 0x200, 0x6]}, {0x2b, 0x0, [0x81, 0x7ff, 0x4, 0x1, 0xff, 0x10000, 0x738f, 0x9, 0x9, 0x400, 0x5, 0x3f, 0x1d648bab, 0xe3d, 0x7, 0x8]}, {0x20, 0x0, [0x200, 0x1, 0xe9e, 0x17ec, 0xc40, 0x7, 0x101, 0x9, 0x5, 0x3, 0x1ad, 0xae12, 0xffffffff, 0x81, 0xb17c, 0x10000]}, {0xddf8974de20a9dac, 0x0, [0x4, 0x7, 0x3, 0x5, 0x2, 0x6, 0x67c3, 0x5, 0x7, 0x20, 0x7, 0x6c3, 0x2, 0x5, 0x2]}, {0x4, 0x0, [0x6e18, 0x1, 0x80000001, 0x80000000, 0x3, 0x7, 0x1, 0x2, 0x2, 0x2, 0xffffffff, 0x8, 0x9, 0x9, 0x6, 0x4]}], r10, 0x1, 0x1, 0x168}}, 0x20) r11 = syz_open_dev$vivid(&(0x7f0000000c00)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r11, 0xc0e85667, &(0x7f0000000c40)={0x80000000, 0x81bb8ffcd2a4b00e, "aeacb09325a3b90d1a845b9e11c3e0bf08d376c2bb868009791f02a6261098f6", 0xf40, 0x8, 0x0, 0x2, 0x8, 0xfffffff7, 0xff, 0x0, [0x1, 0x8, 0x4, 0x3f]}) 23:52:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x0, 0x2}) r1 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) fcntl$dupfd(r1, 0x0, r2) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x404, 0x1f, 0x2000000, 0x81}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) socketpair(0x1, 0x1, 0x5, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r6 = msgget$private(0x0, 0x21) msgctl$IPC_RMID(r6, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0x202) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x101, 0x6a9f, 0x3, {0x1, @vbi={0x7, 0x2, 0x4, 0x3147504d, [0x400, 0xffff7fff], [0x3, 0x2353], 0x73962ccecbaf0f20}}}) r8 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x0, 0x2) r9 = geteuid() fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r8, &(0x7f0000000400)={0x90, 0x0, 0x3, {0x1, 0x3, 0x1, 0xfffffffffffffff9, 0x3, 0x4, {0x0, 0x46488b68, 0x7, 0xfff, 0x0, 0xff, 0x1000, 0x4cb, 0x80000000, 0x0, 0x2, r9, r10, 0x7}}}, 0x90) r11 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r11, 0x84, 0x6, &(0x7f0000000540)={r12, @in6={{0xa, 0x4e20, 0x7, @rand_addr="31b62c4619faf33b0995079877431e5b", 0xb22}}}, &(0x7f0000000600)=0x84) r13 = request_key(&(0x7f0000000700)='big_key\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)='F]/.\\cgroupem1$\x00', r3) add_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='0$', 0x2, r13) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x5, 0x5, 0x0, 0x8, 0xa31a, 0x9, 0x9, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2, 0xaaad}}, 0x8, 0x3, 0xbf, 0xf5c, 0x502}}, &(0x7f0000000880)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000008c0)={r14, 0x100, 0x9, 0x1, 0x5, 0x800}, &(0x7f0000000900)=0x14) dup2(r1, 0xffffffffffffffff) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000940), &(0x7f00000009c0)=0x80) sendmmsg$alg(r5, &(0x7f0000002500)=[{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a00)="6f82946d0524fa23114e54ac9b33455fdaecd38a0c1cc8ae5dab440bcd6d22b6f7986b99d57423331ad1c5f497d706afaf88b573d687c3b72dd1b8e04d548adf4c292f3f681564ae7352", 0x4a}, {&(0x7f0000000a80)="b7f79ed22965", 0x6}, {&(0x7f0000000ac0)="cb5a51c007ce70feb455777a17c96e70872f102673d85714d57281c2f0fd7454f846da3cddb39a7ce56a146de315f22bee3b04ad98a60a9e7062a892b4338b58b4760337024595812b633fb7712512780c361d4d1c001b95cf3005253af51dd82f8a", 0x62}, {&(0x7f0000000b40)="b84a3df9414facaabe3bedb5abdd94036ec7546b2109010a20554c2e87c1130343529b48c637002492896bdfb9dc5cdc9846252a0ad1407f8699b7e695c1a9b537ff790ffa5adc2b9712a57795f2c5eab149300823a00107fca5b3498d49caec1f0182c1a735b79d177067406c506f5394a7c53a3a54680a4a1dd56c60d94b87f13ab0d2f9ebb81d", 0x88}, {&(0x7f0000000c00)="cbe112333afb1e22a081cfb70f1adcf9314d74b303b4f636dc847971b5885f2f332cb7d5679568b756c958be4389ded1c9f715e5c899e7d8eaa024884fb286da34c0c6a7db623b83dd3ee727fede", 0x4e}, {&(0x7f0000000c80)="3a93b4261a06e921e3202b39246d62f4137de875a2ebcdcba8c4653d83ced59b2aca5c6414593b07dcc7aacaf95cf018449b807936dbc80bb5e8a07746a418dd2c04269080e322e95af104a53cb75ebc052306013a9fdf", 0x57}], 0x6, &(0x7f0000000d80)=[@assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x40010}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="0fbc6fbd86ca37e10376efee687833b69f0a68e460db51c32f21c4bae990a92da52b01649fb704e274d05cedb3026b878bdbe847c9dcae840a892f718baef54bc7564c2ac88e9a04e955eedbdb9de9ac648a1df05e115f0bf11c07c547c827ba753e56f9a30550d4d0d8e2e41eac256c01e5b6b4", 0x74}, {&(0x7f0000001e40)="83fe5180c8774d0c9e8eda7c2707610b0a677cb6c73ca348a114ed6254ca6408f089b573b5ccca83e4ad6ae0f5cef67ed33e3ecafe4b4b9ec344e897bd2b21ad2dea42c076778d81d719e6757b20b34bdcd541f1d05cff550cf88e1e1213bace501e8d46c4c593e96b115737b0e84252c9b54d0a8155bb414a1ea93c886d29fdfcc49940619cf6bb1c82984ca35b57c62bbb1eb01f5fc670edd5be7e65878401af79ed5d5fae1c888378984a62cf294e5cee3be67d464ecc702f3ad866767b5d040ac33a170147a23c733dae9e9ee8b902ee4238", 0xd4}, {&(0x7f0000001f40)="7e8adc1db7db79e532a332665369aba163411c515f55450a09a8e5d6714be832572a48ecd70a183c5c2853d1d833ba656cb5ef736d0830485eab5061994edd69360575d650b3bc04bf99e99c130e80cc9cd637ab62a199329b66176e94b7e98fd28910b3503ada6d3d5b1338e7d17d50dabe7a002c89ac3ef98331e332d8e83a242a2b45b3708d74dbbf84d5f581fef51b27f0cc2b4f244d054898c23da34ab8ffd92061a63b0c8e026b029edb", 0xad}, {&(0x7f0000002000)="80e6550148064adba13d1ab48073842e9c25e92190c5656219b49840cb24ccfe166861e4c50899a4931b85363779f7baa0638586dd48bd74b07203f8860fc31c827aebea515a05cca8c0e5b8336da60e7e65817814a2814fc0b054ac07497e9d218d", 0x62}, {&(0x7f0000002080)="3ea6b1c735192155bbe2de58024c8435bf3197ce39c9aa915adc915ffd564a5076c21d1fd1f9b0be8c3526ecf890d7ba37e5decd683580d224fcd3b4fe5cc20119415608a8eed877efab69790161549bc0b3f83d8c831f33db7f104948c766acf33f2b420e33f61d067ea3bddba430b43f3180c1f8d4b2acaa25f4d8b304a86cbad2997e423b3a9c322546972f145320f5b42d3d8ffd0c78096ecd9cad44005774318a6240aacd9c27b98525c5ceecbe7327f8088b80db2af8010605b50c5f9cb178b13feff589112723210b0ff67ff6d9c268f4b2a8cbfafd0c", 0xda}], 0x6, &(0x7f0000002200)=[@iv={0x50, 0x117, 0x2, 0x37, "c58b103d65bf0d7adcca0467a1242873bf8402c96d5a2519d064622b01fdce1b70fa477b7bcf04cb6610ef8af74bc4b162c2a860402377"}], 0x50, 0x4110}, {0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002280)="2fb0c7f11f21299433c7c0d3d76260353f76591f9fe1bcab6da27ed27a5d911b149d7bff74f93a0f414122900faa9552c1aae1cabda123", 0x37}, {&(0x7f00000022c0)="1b0dd63b92349e71c4309c5496df0c29d86beb59ac4e1239e488902c12596d0089135cfa4d89555b29be923268de4f491dffc21dcedb77f5b9274f9354fd91c361984156ac60953b32e26fe57679929f1a779344a0c5fb756bb2217b3a6fb2b41332263031fabfd02926", 0x6a}, {&(0x7f0000002340)="c4eb0b0f1d3f49fcdb22cf1a26c8b08d75e66e44b50cbb461361f743548d7c40039b7c613e4beabca26d2fbe9b2540e322da999efe008814228e9381d213fb13bc9a2898652757ecdb11cd4b0755c3e6775af078be78cee75778dfa37999f2f7b5fbc0eaf32b23ed7a898ab5949adf06e1c8a16ecf523de4d849e1f7a9e04f3668b2b7201bf408a4dcf652432cc6aa135c64fd2301e911f61a8881db7998f66bcdf44f47ad6dd491dc851434e24f6d4d469e985ffe58e3ea84094a1ec355f861922c92", 0xc3}], 0x3, &(0x7f0000002480)=[@op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xa526bece}], 0x48, 0x40}], 0x3, 0x4084) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f00000025c0)={0x0, @loopback, @remote}, &(0x7f0000002600)=0xc) syzkaller login: [ 199.957785][ T8634] IPVS: ftp: loaded support on port[0] = 21 [ 200.130240][ T8634] chnl_net:caif_netlink_parms(): no params data found [ 200.184429][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.192943][ T8634] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.202434][ T8634] device bridge_slave_0 entered promiscuous mode [ 200.211635][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.220184][ T8634] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.228255][ T8634] device bridge_slave_1 entered promiscuous mode 23:52:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x7) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xc, @capture={0x3800, 0x0, {0x20, 0x9}, 0x0, 0xf6}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x280101, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8ad}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x17}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5ad}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x8) r3 = dup(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x6) r4 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x3, 0x1080) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000400)={r0}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000500)) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000540)) r6 = open$dir(&(0x7f0000000580)='./file0\x00', 0x101000, 0x100) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x76, 0x2, 0x1f, "695ea75ff42bbc939113f63c1a1f969b", "8e9fc477994a115e163350e5434bf1ea9488f37f7b268fa0944ed48a8e347598f77f3970148f8e493653d16872d5678cf55d7a2d512354c482391e7e0770138677202fd6dc600bb20707cc6431d48cc6075bd73ded4d499f9519da489982ecfc08"}, 0x76, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000740)=0x0) r9 = syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x4200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={r4}) kcmp(r7, r8, 0x0, r9, r10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000800)={0x4, 0xee33, 0xffffffff, 0x101}, 0x10) move_mount(r4, &(0x7f0000000840)='./file0\x00', r6, &(0x7f0000000880)='./file0/file0\x00', 0x21) r11 = add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)="af4ec35b6eec657fdd03dab4f63c3009d50b882061eddfa11700f408cf22600b56009be1597a512ef68c680425749aca4718e3c628cdc51921094cd729b8623ff619f696a25cd4c1702d2cbc82629cfb969ad1986c3bb19b229c54b157df706a0ece1419638644039b6ff1894566f65132913bc848280afe", 0x78, 0xffffffffffffffff) r12 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r11, &(0x7f00000009c0)='trusted\x00', &(0x7f0000000a00)={'syz', 0x2}, r12) r13 = syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x80000000000, 0x242004) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_S_STD(r13, 0x40085618, &(0x7f0000000b40)=r14) r15 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r15, 0xae47, 0xd000) [ 200.244341][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 200.272695][ T8634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.297471][ T8634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.354893][ T8634] team0: Port device team_slave_0 added [ 200.373186][ T8634] team0: Port device team_slave_1 added 23:52:46 executing program 3: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='/]\x00'}, 0x30) rt_sigqueueinfo(r1, 0x14, &(0x7f00000000c0)={0xa, 0xdcc9, 0x6}) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x101000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x20, 0x40202) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000300)=0x3) socket$pptp(0x18, 0x1, 0x2) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000380)=""/161) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x2400, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xf49, 0x8, 0x0, 0x4, 0x8, 0x10, "33c783a659f5ed7615e6e9d7ec000e04e3adf64b43d2e73fa7f152d36494ba8c5c8f5d8775320b40ec7a6397f8a53c3f481c46cb89d728b278c70f64655a1311", "badf85ccc159f000a72e4c748c7d5ffeaa964b7fdf6adae617c040bc5094f8035eb07618eb4828be60ed6121defe623e8d38fb4cf0277bc752d8d537cf9c4828", "0ce989bb17c2873ba21e3c985531826d9222ac9a580e78d3d4638281cd0e8d2a", [0x5, 0x7]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x5, 0x303000) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f00000005c0)={0x5, 0x1, 0xffff}, 0xc) r8 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x22300) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000640)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SG_SET_DEBUG(r9, 0x227e, &(0x7f0000000700)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000740)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000780)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r10, 0xc0086423, &(0x7f00000007c0)={r11, 0x4}) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0xa77c13fa01045c0f, 0x0) r13 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000900)='ns/pid_for_children\x00') sendfile(r12, r13, &(0x7f0000000940), 0x9) r14 = syz_open_dev$vbi(&(0x7f0000000980)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000b00)=0xe8) sendmsg$nl_netfilter(r14, &(0x7f0000001c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f0000001bc0)={&(0x7f0000000b40)={0x1074, 0x10, 0x6, 0x20, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x2}, [@typed={0x8, 0x21, @u32=0xe9e}, @nested={0x1020, 0x68, [@typed={0x18, 0x62, @str='nodevlomime_type\x00'}, @generic="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", @generic="c4bb"]}, @generic="28bf2b161e3634514fe7a798fd6ab7441a0fb230aa4f7e4f270e48794ab9711d8f432b860a5594d6bcaa2e95b9", @typed={0x8, 0x19, @uid=r15}]}, 0x1074}, 0x1, 0x0, 0x0, 0x80000}, 0x2800cc91) getpid() r16 = syz_open_dev$swradio(&(0x7f0000001c40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r16, 0xc4c85512, &(0x7f0000001c80)={{0x1, 0x0, 0x101, 0x1, 'syz1\x00', 0x5}, 0x1, [0x690, 0xd45, 0x7, 0x1ff, 0x6, 0x0, 0xfffffffffffffff8, 0x4, 0x7, 0x2, 0x2, 0x0, 0x6, 0x6, 0x3, 0xd4b, 0x0, 0x53bf, 0x1f1, 0x9, 0xfff, 0x9, 0xc7, 0x3ff, 0x8, 0x8000, 0xffffffff, 0x401, 0x80000000, 0x0, 0x2, 0xffff, 0xa23a, 0x0, 0x5, 0x1000, 0x474a3cc9, 0x0, 0x4, 0x2, 0x9, 0x5, 0x5, 0x8, 0x0, 0x2, 0x3, 0x7, 0x2, 0x1, 0xa8, 0xd30, 0x147f, 0x2400000, 0x0, 0x7, 0x352, 0x4, 0xffffffff, 0x8001, 0x7c, 0x6, 0x5, 0x6, 0x6, 0x0, 0x2, 0x1, 0xfffffffffffffff8, 0x800, 0xc000000000000000, 0x1, 0xfe00000000000000, 0x3, 0xbc14, 0x6, 0xff, 0x5, 0x8, 0x7, 0xa10, 0x6, 0xf80000000, 0x8, 0x5ed, 0x5, 0xfd9, 0x10001, 0x1eb600000000, 0x40, 0xfffffffffffffff8, 0x20, 0xffffffffffff2425, 0x95, 0x1, 0x0, 0x0, 0x524, 0x7fff, 0x4, 0xfffffffffffffc09, 0xffffffff, 0x3, 0xb2, 0x0, 0x0, 0x3, 0xf00, 0x9, 0x1, 0x5, 0x40, 0x0, 0x0, 0x401, 0x0, 0x8, 0x186, 0xb8, 0x200, 0x3, 0x8cf, 0x3f, 0xfffffffffffffffe, 0x7, 0x1, 0x401, 0x3], {0x77359400}}) [ 200.460550][ T8634] device hsr_slave_0 entered promiscuous mode [ 200.489549][ T8634] device hsr_slave_1 entered promiscuous mode [ 200.619046][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.626283][ T8634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.635062][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.642179][ T8634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.673115][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 200.740007][ T8641] IPVS: ftp: loaded support on port[0] = 21 23:52:46 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4d560a1, 0x400000) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x86, 0x6}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/58, 0x3a}, {&(0x7f0000000480)=""/5, 0x5}, {&(0x7f00000004c0)=""/52, 0x34}, {&(0x7f0000000500)=""/216, 0xd8}, {&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f0000000700)=""/32, 0x20}, {&(0x7f0000000740)=""/218, 0xda}], 0x9, &(0x7f0000000900)=""/4096, 0x1000}, 0x40010141) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001940)=@assoc_value={0x0}, &(0x7f0000001980)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000019c0)={0x8, 0x8003, 0x9, 0x7, r3}, &(0x7f0000001a00)=0x10) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/ubi_ctrl\x00', 0x10003, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001a80)={r4, 0x1000}, 0xc) fgetxattr(r2, &(0x7f0000001ac0)=@known='trusted.overlay.nlink\x00', &(0x7f0000001b00)=""/192, 0xc0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/full\x00', 0x282440, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x1c, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) setxattr$trusted_overlay_redirect(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)='trusted.overlay.redirect\x00', &(0x7f0000001dc0)='./file0\x00', 0x8, 0x1) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000001e40)={0x0, @bt={0x6, 0x0, 0x0, 0x1, 0x400, 0x83f3, 0x0, 0x8, 0xfff, 0xffffffff, 0x9, 0x80, 0xb7, 0xcec9, 0x10, 0x3}}) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000001f00)={@remote={[], 0x0}, 0x0, 'veth0_to_bridge\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000002000)={{0x2, 0x4e23, @local}, {0x6, @local}, 0x5a, {0x2, 0x4e21, @multicast2}, 'syzkaller1\x00'}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002080)='/proc/capi/capi20\x00', 0x86402, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r9, 0x111, 0x4, 0x0, 0x4) r10 = geteuid() ioprio_set$uid(0x3, r10, 0x7) r11 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r11, 0xc040565f, &(0x7f0000002100)={0x9, 0x3, 0x2, {0x7, 0x2, 0xbff2, 0x7fff}}) r12 = dup3(0xffffffffffffffff, r1, 0x40000) sendmsg$TIPC_NL_BEARER_SET(r12, &(0x7f0000002180)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2000c051}, 0x10000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r13 = syz_open_dev$sndpcmc(&(0x7f00000021c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x280880) setsockopt$IPT_SO_SET_REPLACE(r13, 0x0, 0x40, &(0x7f0000002280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x2d8, 0x2d8, 0x1d0, 0x3f8, 0x1d0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, &(0x7f0000002200), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x21}, @loopback, 0x0, 0xff, 'veth1_to_bond\x00', 'vxcan1\x00', {}, {}, 0x6c, 0x0, 0xc}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x5, 0xb7, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x81}}}, {{@ip={@loopback, @rand_addr=0xcb, 0xfcd96f6ccf8a4e29, 0xff, 'irlan0\x00', 'bpq0\x00', {0x7f}, {}, 0x67, 0x1, 0x4}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x2d, 0x1}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffff00, 0x0, 'gre0\x00', 'bond_slave_0\x00', {0x7f}, {0x1fe}, 0x67, 0x2, 0x40}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x6}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x100, 0x8, [0x3b, 0x3d, 0x21, 0x3e, 0x37, 0x28, 0x14, 0x3, 0x35, 0x2f, 0x1c, 0x1a, 0x24, 0x38, 0x3f, 0x32], 0x0, 0x7, 0x200}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) r14 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r14, 0xc0345641, &(0x7f0000002880)={0x949b, "1995537fc9c0243f8d61f4ebdaaf9a00b160af0164bbfd07a040990c0e573c0f", 0x1, 0x1}) [ 200.783862][ T8637] chnl_net:caif_netlink_parms(): no params data found [ 200.880180][ T8634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.928334][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.948806][ T2998] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.969900][ T2998] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.989101][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 23:52:46 executing program 5: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) ftruncate(r0, 0x1ff) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x10000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000000, 0x40602) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@mcast2, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7d, 0x9, 0x5, 0x500, 0x200, 0x84200000, r2}) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0xc0800) ioctl(r3, 0x7fffffff, &(0x7f0000000240)="c5") r4 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f00000002c0)) timer_create(0x5, &(0x7f0000000500)={0x0, 0x25, 0x0, @thr={&(0x7f0000000300)="61b49fd8459a1b54cc802bdafed9314b5cecdaca3cf8ef1c2883c870b4397ed8daa2af471ffbb902c52336734466df6d9bf2a552720e4621a7824cc6f73c645c50531e3b6e56f8f01d750e4956e3082642df016226d59a4869df0c2c40572cb2df2ca1f013805654d1ae338c24b595a014cf5093b1ff46e9273dc0b8f8a09ba62776f9fccb0129fb35f894208c21688729147c18a81f5d60b4488b0688c5240981f427d84d5082af93cda776a5e9be345fc487eab2a444a213db30e4601ed1d164f69f11a431cfc5849db20ad8ecc0746b08a97075bfd95e232888020ad798e0feaacd2ff6cb01eb01979d86726d173d1a42dd6194f6867223", &(0x7f0000000400)="4cab4796072b32cc749468c4797ecb31729d1835769b0b93d324ba1e9733c117e38e3189f44b01c40d5d4d1542623fda54e30a892e9ab1bc26110d3359c2e32c7b9da44fa7767329d1597f745ab542836ea5e0a94227013743629320008fcd619b222ddefb626d07b83cde65608a9778490b0b0bd2e1f3bfab535cdf613587fd45e3b0a08141dd4eafe05b31c710392b87bdd23d252e8ab3ecc56205c906164a7a1d7ae42bacee091ea18e6dc57bc2ffb9ee338f4f7fd1bc3116b65249b311501ccc4940368a9e714d5e08f68654c6d37a65e040a75a5e89e5bcf7458092bf647b5af9dbb63b"}}, &(0x7f0000000540)) connect$caif(r1, &(0x7f0000000580)=@util={0x25, "e3022d218cdec196c88f234539a7ad47"}, 0x18) name_to_handle_at(r4, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x80, 0x6, "c3716a23193d547002ffcc1e343abf19cdb6815367a5f7d35a98be279cd559d29e3d26fdbad3db1959e4af1fde72633afba53dccdd38d98c966c7beeed77e9c9b326c5d903f9441c9e425ee10047d25fb660a02c6acc3bcd6e89cbd52da900a85906e928fb4bb2c7e3e6ad812813ba6455220397a8cb6324"}, &(0x7f0000000680), 0x800) r5 = accept4(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000740)=0x80, 0x140000) fcntl$setpipe(r5, 0x407, 0x2) sendto$packet(r4, &(0x7f0000000780)="bbf170e53d876a87017d3f3506b26d5e10871e", 0x13, 0x4, &(0x7f00000007c0)={0x11, 0x19, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000800)=0x9) syz_mount_image$nfs(&(0x7f0000000840)='nfs\x00', &(0x7f0000000880)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f00000018c0)=[{&(0x7f00000008c0)="78e179986c353147cbd9cf24f7b2df8544cdd9130730f18bd6d03e480e1c2df22a15e46d07768ea9f99977f1df0a56727d8fb359438c5693a15abea0d5c3832d41f35773278d817269eaad1f71dfb329e421239e98adba610b518d2ca4900a76965d5215dd6a75d36c8d7d4e9362434d5b6c5762d5cc9a3b074dbe9c6929024f2fbd5111805f3e4f24c797afe4e6c324690774f7c2065065a8dc6a5cb8f69745d748955b4a927bae5b9d04b50e483aeb8f5b613f1f3034c751bd1e4a82e54af10d62f172f5aeb11b389a67cbbc887a8519b752eea0edd5ce31ccc50f406e72947b45533137415443eeed148132535f2d6900c70dcede3d729d834c025e8a32c58062f66041003b634709031bd3bdb9293bc122b0230aa77fa5d4d05578be855aeb240d806d65bad747cd15bedace81a84c24f09ba95b4b0f8627181ff6e9739979bdca0bb2278e84b52d397f369e52a7727a9b04bbbcb4169f79062f1a9604af319332b47e7f52bcdacfc3f750bece5fe6985c1e3412a435ed3943ffa2fb083a21b505158971a2f30da68be49a23fdde6888a201315fd2a28a206dd57cc11f9db0ff74efe6af7e392e5c032f35bcefdc61768af33d4ad94d0d12fda5e2791475b9fde42d154cda346faac408737d31fcb8f1489ef41ec16b7f8dbc6b636554deaa6a02e616343c32c433cf7923179fda809569e475a13a5e28a46d8f5a82c08cb0aebc8b3addf21c2b887b99d4068c89ab2176b252b1e578ebb190049813f3c0dba8203237425b1913ed03049c857cf970f72dc421c58e46e7fffa53d38c1a078c2e46e1cffd5740edc30ae053027ba200897ef989e458e235864ee5e8430cca89ec13073aed047fef6e9efee2f91b497c0aa739e56f0a288c1817d2147db0f974cb066495c3bc9dce652a2309f86d85cad40e49a2e005434ecb4660a81d513ed2bffcc98eb3d23b8d383fdfb42feb03bfd49e0c9ca111898bbc89a8c040328539b38c685db21e45da8a60910725c66fe2105fb9f9af88e2822d472d3176cd60ba0902c8fe336de633163ca1512789bde51e62c4ec6699e50f2e8f8870ba5c772315f1b376f05095fc2c5a7cd7946e4fe712eddcbc6fa444da4ad3fe7f1ff79aeb9c946b6003cc1d12537d4d8c13980c772e97c01f0c108ce6d8fc43720e19f83fc329640675087d33fc802da732ba8408543c15bf0c70f5c439c6686a86c7fc05f7eabffac5479feb38a121a2a26c478cab9c3712e16caa54bfc417bc6853066e8a8b159f9f4752f6a1d7f2a09625fc1d6567b0bfe1d242c4e684210c7d91e64294e0c1703064ba70874b7cfefbc5c3b96dc4b78642c971b594675975b9de1c96f1891c8bee5deb594fb3d9668fa0191e95d2c07b02e80b7f1e8a028c0f60e725e726e92b9ba295880d12e1512e5436e95c0b3428d0d6f806a0ecb86370c53abd5a0e48746ba0c842125ec4445f97beedad092ffe4f3d5ea7f9d23cf5ec09274ccc3f022997a414ee9e52467cb01cb08b333b898a226e4babcfbee1b2e1f142767914adf45c3ed4bfb652205b12e99a8ea8a79e0640d43021a18bdaaf67bf6a32c4e076f3b2299c7e40d39b6ef70f731d7ba93c71e03e32517c3d3a34956348efacded4796dfb809757c4609c3961c4fe9b4fadda2ee52e51f0f5aa7fbb9db22b644736ae1722bf06cec7d82388209270c18e6aa5c8139a40be6c33c00bc64eafcd75ffa58ac2b8e05392495391025b273d2b6e8c9617ea047121c856168914e525f96783379fb671a94193fbfa952bbc3331c8ca30dff061ce6ebafea26d27f5e62699e7fa0b6330457fa0e84e74840f5b66abe985f42c84cbba1f0577e5d072791667e11d9518e8088bd961bb5bec38ac8639b1b179264135cb83bd4911d6ba8efc39bcf708a162e87010093c9ed761d83e01138d414e034e3ec2dbb8890cb07f5b1e8f56d6d05d7b1d636f1eb6a77d20a19ce697f603e6513f52ba6691fa0fb2e70a3f3dfd5086cfcaca4ecda1da77866cfee08afae159949b376fb632a08728ff5523e2ab192bd21d9cdd393fa606677a06431e0ce6f9cd37325eeb84258a5a81892fec68fed2e2e00fd62d5252fa4c0588e011341677a56b4fb2a69871e6b352cb0ed4e80d8cdb63c25e7c13a77a4cd5b949567a649df6cb4d118ce0d8c09cf4a2f82eea4f78ac4b6cb5c4652694ba9eacdbb06cc1f7979ff559c76b0a769878f29947714e7b38a520aea591046644399169c9291436730b17e9c2a380d45e96b1d55446013453171cb2127ffb33c5c2240a93f00f424ea1d380ce765c316f20b36cb456836061138322727676bab9ae5a6dcdb47eca2fb7134f79460373bc23ca348aace5a13998bb02d6161c2e4a3b712dad88a92044b07dab400f18548c34605a1f5eb997abb4f7495950c0482fc70696f713cdbbb7adcd039da3726ae6de6db96dbb8b27cc68a5296e5ea2a03496f2696d1fb97b101d15a4397642ffd8207ff5dc91cc6d3b050888136a960d36602df9f4033afe8186e27dfc2e3e0bc28384d06b15803364ceefd6311f509a4e07996a0cc92b0ee4e00b777b1215f40ab943379d684c158ae1f2865c239248a2060588b13175bf9c00fb3738ba762a60acbdc909809abe780706117eee5fb4052660e2b445a8cfa20e16bf1f3975e1595eaa1e15f72055c2ee8922f55385b7981a0a3861e0da4f1b8019fa0843e8f0d121907703e59d86550819cfab657eb0faf6d57cadb1ed1b6dbc550514add0ab2a84f869354fea919054b9b94a1771f0938d48ee9c6e6108d66e90afd3650040a44d565c6cc87048d91b1cecba4421920c83c405b070a1dc661f220cbb686e54883ed52f66bea58846da6be24614edc96bd70109f0bdeb60097375bfbbb4f2be0c8c840fa50e2e0d1c1d641bbda235a686c8c7a3dd510f4e6a972dda5a57a9ab1bd73686d30b9b0eeff3b639cace0d62f9929a556bb3e0f180d993991ece0a469b6d15d971bfbd51235e5e784adf35c3ff1af513436d1d9089c51893f257aefca9a71f8fcd04bd541a0fc4da2546ce308006395a8bd7efb8f4b748518d00ca1d308ab452a9b05b12f43c2fbe8b0daa2d2a638b5aa1171b10916df2dc722c39dd46accb29c3aee541328a6e68850fe0966d4f8e8b594592393264d5882fa649e01146fafc4520cec31c599002254a20baeeffbb2311eb929f00ec6a9532beb8deb5d7b74fb19512da752221f922d796b98ff96b83b810deea38c385abf25f6879fdcc312167aa54961500bccf107bfc228512227b2272c9e5bbea2101bf2f0d1c84f382345e6879dbb610c09b38fdf8de410e40a4a68c86ac2b0498f0af0ccde682788876e738211cf78962a704b5db40a6c96709dcabbd3fd805dc5aa788ebf74684eb6029c4a0825f789b4ab243f1fc0343122b58f913a23426873fed3a3ad8eac33dd7c3d8ec7999e73da57520486c24351265841f6ff813f073677802370bdae72c94da3bd59317977f70cad1e03f03a78e806f6b7e884f48498ea1fbf139f4176ea483799a5428bc86cadbb55de1fa1c7e5cdc2070ea44355399460e3af2dc7f76be08ae71e8a81abb16fbb16eb2d48b5365009fb17f97cb2836a6f382c13d8862a1d3a3a16f3ef27ccfc2634ffc0745bbce8fc9b22a04a5af903410bca16fdc6f8f4393bba200d7d6dc46e0c2199f49f832a50045e0fad91c7b04a651801c173ea7624b14cd8696e7df049cd639bd84827834d2982b8f6d481d5bf774e8cc2bd80c170bb9da5c3d2199fcdc2f71c00d27c8b238120a198c53f6a25cee0cd439c9e536f4070296eb5f510efa9c346a8419a98aa4ca6c532d805c737f66e4da390f8324427193577168be46adc53725d0fb7001f7cc5f59302b72c778ce89e622365c842cbf999713236ed46f2b71402e72f97b72328e0c710e13caa5d38e6bae6f280d3832642773f4dfa6f03c645567d917d624bf03559af62e42348eb55ea0b41614e5e0e3090633ad458689f010cc13bce665dcd4d3147aac750c436142014200ee5e8ccf8495a8d5da55cbaaa02bff807bd632bb8f6b6d099afebe78f05798aac8b7dbba021cd33e539b5fe17a889af6b741354d900c42d93e6d15d305efa5ea228868ae2b4c3c58995819fafbefa6fb7fe0f074c47e3fe0c909f8b464424285312c14c91ad9288cf39a3a301b15de6f71bda032072edb0e5edbe11fadf2fb00e1acc1c2f6b5d485114fbf0dad4142eb2fe281499834cb0f4632a50cbb10312435a27a2bd8f57addb5b975d1ccf94e8e5597cef3bf1e5310a90f4715357d0536d167eccc754a1683341312f8c47d14f3487d3146549ada6ce2ddfb174c82fbb453acb8d69bd50bc1002373925ced202381926d302c5394d4a836c07e087e70973680ba049159de5662d3ed3e7ec15e1f205e48d005d72feee31547a72a17ea082fecbedbd64b8268bb09b0930343bc9849793772862b527932d65c9d69dd2a6e9a59b0743f0ddc053d8e691c19c1bd35b3d5b36d54dbdd716955f989d66a7fea8e3a83f14c9a5a85c18c2298fd5d75e785770c0ea337552c33451b574759bd40bb868a27c9ee0ee0aa34149ea4306a2fd27ad7502f3ed3307c85378c38864d5af7e8bcde87b9cdc8ec76a3651ae2d9e45d48ac93b72bec1c3aa4c54a0b96df84835c9965df1e70610b4644b19a4e2790da9bd43ff9f6a68a029af8ec31d3013836b91089b7bd58211aa71421e747f2fdac1f0b1206c647d339ceac5ab49349a450402b04444fc16944d4a800ac7a77ec09680fc6759f6da9fc356258ecedea6b5753c36f44f9b7d5df207a9c0f032fc02deef01475cc79c49d49be0f33b859d07e2a5d4179b9d89800bbc76c697d9911d4762d8388bab9511181f0ac1e5bc1ac9340a53703fcb1b8c734009ab5d6ebfac1c1f6125db9a4f484800513ef96083d9e61310f2b7675a8c7922695e0e14f7582f1d31a330bc84c4dc0081a8d4a1a8db83b29039d6c976d889680327bdf82cc3ae85c805cc69a97d1e42a08a75c680b107111c76de0b8dfb774d4e060e9065142238fa193bb2dce3dec66f2a4954f093c9b5dcaf5ce7bb7dac1a7a62d74bf301bb703a8bd82cd9f53c0b4cf31196c279f264ae40881a4fd8caf9f795303229e3c1f34ea23985f6b798ceadd7eb2b04954f53485108c22a2bc0e2d26d500e132e98999180a1f669ab3db37c61f0bb7836ce5c48ce9818d79e810dc1bfc53dcdb63eb5a8a940e8e81cec039cfebda14cf928e7bbedd67111c25febf6e6d7d7ae20bdc11aa0f33eb95cd0edc2ab29fdf1ae77f9ccc5ddf225ffd35130957ab2f51b7d6d3b83a7df0a87f24308f720a50e9ce326513280f1005dab6dd21db4a7fcd626ba97dde7add00c2821f569dfaca1107bdd9a81bb74c5b23f47c28661c43ed821d7fb5fec20deb25d2cc1b3a1d2ac1d7cc4b588fa19bd803518a0a220fc5228413ec8d09c8fff83d114de02c7bceb619d8968a628b4ab915f725ceb20bfdc96f4cb90210f49edea152f9ab103287a5fbd684130994f96bb1bd3e842ca6428be528342e7bb717243cb4fb5ffad73917ebf91350d563418142c7fc1e0e110864a278f8cb523054c748946b90ae45f82c1b8ef09fda5677d25677c1e64a63c61d38a255f15e4b100d518756ac5c57e9d236ce4c56a3c708cbb548abeb2ee15f0c08d7931299d6a4c0a9bc4446c1b17cad7b14174d711315f06346919a0d0c1c2460fcb6eecde1612286cb62fb7c9df7130e07a3ad7a8f32a535c31dd42d88f48bd2fdd03762bfabd0dc2908", 0x1000, 0x2}], 0x10031, &(0x7f0000001900)='ip_vti0\x00') pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000001980)) r8 = semget(0x1, 0x4, 0x100) semtimedop(r8, &(0x7f00000019c0)=[{0x0, 0x7fff, 0x1800}, {0x0, 0x9, 0x3800}, {0xcef216cfe3699ae9, 0x4, 0x1000}, {0x2, 0x358a}, {0x0, 0x8, 0x1800}, {0x0, 0x822, 0x800}], 0x6, &(0x7f0000001a00)={0x77359400}) r9 = syz_open_dev$radio(&(0x7f0000001a40)='/dev/radio#\x00', 0x0, 0x2) write$FUSE_INIT(r9, &(0x7f0000001a80)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x4, 0x0, 0x7, 0xaa0, 0xfffffffa, 0x9}}, 0x50) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000001b00)=0x5) r10 = open(&(0x7f0000001b40)='./file0\x00', 0x11a1e6060490c924, 0x8) ioctl$PIO_SCRNMAP(r10, 0x4b41, &(0x7f0000001b80)="6c66281c1ceaf9aedbdab74d7461de18bd0f8e755dc99f752c4762d40affe9082bf5") ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000001bc0)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000001c00)) [ 201.043788][ T8634] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.138253][ T8637] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.145349][ T8637] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.160598][ T8646] IPVS: ftp: loaded support on port[0] = 21 [ 201.174935][ T8637] device bridge_slave_0 entered promiscuous mode [ 201.184369][ T8637] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.192082][ T8637] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.199792][ T8637] device bridge_slave_1 entered promiscuous mode [ 201.224151][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.232531][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.239971][ T8644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.247465][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.260621][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.267666][ T8644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.278280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.286834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.323290][ T8637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.335059][ T8637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.346091][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.372798][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 201.399514][ T8641] chnl_net:caif_netlink_parms(): no params data found [ 201.423866][ T8637] team0: Port device team_slave_0 added [ 201.432906][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.442180][ T8649] IPVS: ftp: loaded support on port[0] = 21 [ 201.446037][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.474013][ T8637] team0: Port device team_slave_1 added [ 201.494492][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.501795][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.510503][ T8641] device bridge_slave_0 entered promiscuous mode [ 201.518004][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.525360][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.533116][ T8641] device bridge_slave_1 entered promiscuous mode [ 201.552625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.562388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.571209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.579545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.607883][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.616912][ T8641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.628989][ T8641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.691109][ T8637] device hsr_slave_0 entered promiscuous mode [ 201.758889][ T8637] device hsr_slave_1 entered promiscuous mode [ 201.828513][ T8637] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.860783][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.867860][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.876699][ T8639] device bridge_slave_0 entered promiscuous mode [ 201.925432][ T8641] team0: Port device team_slave_0 added [ 201.931448][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.938710][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.946466][ T8639] device bridge_slave_1 entered promiscuous mode [ 201.977738][ T8641] team0: Port device team_slave_1 added [ 201.996794][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.012250][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 202.032755][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.121168][ T8641] device hsr_slave_0 entered promiscuous mode [ 202.158565][ T8641] device hsr_slave_1 entered promiscuous mode [ 202.198621][ T8641] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.207176][ T8639] team0: Port device team_slave_0 added [ 202.215252][ T8634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.260750][ T8639] team0: Port device team_slave_1 added [ 202.266613][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.275093][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.284633][ T8646] device bridge_slave_0 entered promiscuous mode [ 202.322622][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.330461][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.339262][ T8646] device bridge_slave_1 entered promiscuous mode [ 202.365833][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.420509][ T8639] device hsr_slave_0 entered promiscuous mode [ 202.458504][ T8639] device hsr_slave_1 entered promiscuous mode [ 202.528307][ T8639] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.564070][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.589673][ T8637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.633550][ T8646] team0: Port device team_slave_0 added [ 202.655693][ T8637] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.679500][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.687339][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.697713][ T8646] team0: Port device team_slave_1 added [ 202.721371][ T8649] chnl_net:caif_netlink_parms(): no params data found [ 202.740858][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.756454][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.765419][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.772528][ T8644] bridge0: port 1(bridge_slave_0) entered forwarding state 23:52:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x4) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getgid() openat(0xffffffffffffff9c, 0x0, 0x682742, 0x8) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) lseek(r3, 0x0, 0x0) [ 202.792256][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.814301][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.823285][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.832606][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.839718][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.856614][ T8665] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 202.858638][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.884176][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:52:48 executing program 0: [ 202.940007][ C0] hrtimer: interrupt took 40590 ns 23:52:48 executing program 0: [ 202.971100][ T8646] device hsr_slave_0 entered promiscuous mode [ 203.009806][ T8646] device hsr_slave_1 entered promiscuous mode 23:52:48 executing program 0: 23:52:48 executing program 0: [ 203.068353][ T8646] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.090833][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.104334][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.113985][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 23:52:49 executing program 0: [ 203.139112][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.167271][ T8637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 23:52:49 executing program 0: [ 203.192004][ T8637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.244360][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.254085][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.272139][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.285215][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.295948][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.324119][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.332894][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.342931][ T8649] device bridge_slave_0 entered promiscuous mode [ 203.354360][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.365120][ T8641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.373975][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.381490][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.389369][ T8649] device bridge_slave_1 entered promiscuous mode [ 203.407819][ T8649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.429733][ T8637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.439875][ T8649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.467682][ T8649] team0: Port device team_slave_0 added [ 203.477225][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.485563][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.497866][ T8641] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.507260][ T8649] team0: Port device team_slave_1 added [ 203.525510][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.535052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.544136][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.551248][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.559464][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.632480][ T8649] device hsr_slave_0 entered promiscuous mode [ 203.678542][ T8649] device hsr_slave_1 entered promiscuous mode [ 203.738528][ T8649] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.755647][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.773358][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.784676][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.794828][ T3717] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.801982][ T3717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.824961][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.845051][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.876161][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 23:52:49 executing program 1: [ 203.891907][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.906653][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.939214][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.964885][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.973864][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.982336][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.989411][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.003503][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.016542][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.024632][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.033178][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.044294][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.051480][ T8651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.059622][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.067353][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.075354][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.084991][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.093635][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.112425][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.120736][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.129542][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.140071][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.148780][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.157031][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.165315][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.174342][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.182877][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.191435][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.199912][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.206955][ T8651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.214993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.222950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.233850][ T8641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.245841][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.270510][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.279350][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.287456][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.296443][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.305014][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.312125][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.320140][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.339407][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.347868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.356869][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.365338][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.388693][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.405168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.414116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.424552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.433508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.448779][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.456994][ T8641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.475512][ T8639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.487932][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.496658][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.506024][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.513946][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.522691][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.531108][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.539529][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.547651][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.556546][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.573546][ T8646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.585026][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.600510][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.615836][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.624997][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.632107][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.640136][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.648530][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.657212][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.674756][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.705644][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.716064][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.725950][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.745700][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.752821][ T8644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.761069][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.770853][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.779341][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.787697][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.796132][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.805065][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.813708][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.829564][ T8649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.840551][ T8649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.869313][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.877673][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.899158][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.932863][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.942785][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.977492][ T8649] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:51 executing program 2: 23:52:51 executing program 0: 23:52:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 23:52:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x163023, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 23:52:51 executing program 0: 23:52:51 executing program 1: 23:52:51 executing program 3: 23:52:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x102000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x4) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2026260a3acef274821497"], 0xa) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) 23:52:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x20, 0x0, {0x0, 0x0, 0x0, r2, 0x390}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x8}}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xb00}]}, 0x50}, 0x1, 0x0, 0x0, 0x4002}, 0x0) 23:52:51 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202feffff02000000ff"], 0x10) write(r0, 0x0, 0x0) 23:52:51 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x20002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hwsim0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f00000000c0)={@rand_addr="35e66410b9a961e057b6a3b1c0bf4cd2", r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1a, {0x11, "9eeda1d8d72bfeb9926cc958e5f7"}}]}, 0x30}}, 0x0) 23:52:51 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r2, r1, 0x0, 0x1f7) 23:52:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c27c9", @ANYRESDEC=0x0]) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 23:52:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) setxattr(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=@random={'os2.', '\x00'}, &(0x7f00000001c0)='GPL#)ppp1]vboxnet0\x00', 0x13, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x2) [ 205.730492][ T8766] netlink: 'syz-executor.1': attribute type 26 has an invalid length. [ 205.820338][ T8776] netlink: 'syz-executor.1': attribute type 26 has an invalid length. 23:52:51 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000002500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, '[\xe3user'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'user_id'}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@euid_gt={'euid>', r3}}, {@dont_measure='dont_measure'}, {@measure='measure'}, {@fowner_gt={'fowner>', r5}}]}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) [ 205.864583][ T8778] fuse: Unknown parameter ''É00000000000000000000' [ 205.905264][ T8778] fuse: Unknown parameter ''É00000000000000000000' 23:52:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x3, 0xc, 0x4}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xb000) write$cgroup_pid(r5, &(0x7f0000000000), 0xcbaa60f5) 23:52:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376862f68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 23:52:51 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x876f6d95779558e7, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x96cf0f2bb6b41013, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x53, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='syzkaller\x00\xa5\x98H\x8al\x15\xbf\x8d\x0e-\xf7\xc6\xc0\xac\xe0\xcd\xbf2\x17\xe1\xf1\xdd!\xfa\x16\xeb\x93\xe5\x18\x1c\x91.\xb1\xe4\\@\x85~s|L\xc9\x1c\xd6\xf1f\x95n\x90S\x1e\xd3\xc0\x7fa\xdec\xb4\x03\xc0\xd7:\xd1[\xf8^\xaa\xb8\xa6\xc1\"\xf4J\x9ea\x0e\x05+\x1a\xd2\xc1\xed\xe2\xd5\aCu\xae\xbb\x85\xd4\xfd}\x8a\xdd\x9e*\xc3Vx\xcf\x18%\xd4mYNr\x83\xb9\x89C\xa0:\xc3=\x8fP\x8f<\xe8\xce-\xde\xa8P\xa4\x97E\xf0\xe6.\xe6\xc3!\xb4\x1a\x8eEK\xf1h\x96\n\xcd;Ou\xfe\x8e\xb1\x14\xae\xa1QQ\xfa\xaa)\x9d\xbd\xab\xab\f\xb5DI\xd2(v\xf0\xabQ\x1c\xec\xb4\x9aV\xc4\xb9&2\x12&\xe1\xab\x9evL\x9d\x006k\'>\xe3}@B\xa5q\xc9\x17\xcf\x9a\x04,\x81e\xd4\xbe\xben\x0e\xcfD\xe2Tx)\xe1\x10\xa4L|\x01\x87\xd5\x1f\xd8\xa6\xf1\x8f\xb7F\xa9+\xbc\xb8{\xc3\x00\x00\x00\x00\x00', 0x5, 0xfffffffffffffd0a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x4}, 0xfffffffffffffec7}, 0x70) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x8, 0x2, 0x7}, 0xa) 23:52:52 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @rand_addr="e2527f7f4961a7000d712f08c73ab1d1", 0x3ff}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000040)={0x0, 0x4}, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0xfffd, 0x2, 0x8000}, 0x541) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket(0x10, 0x2, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 206.182305][ T8792] device ip6gretap1 entered promiscuous mode 23:52:52 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200100, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDENABIO(r0, 0x4b36) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f5e6f63a1b94a2ca7ec7e871c4b116d66742e00"]) 23:52:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r2], 0x18}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) 23:52:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376862f68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 23:52:52 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x1a8) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 23:52:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000003000000280018000200140001000000000050f3f7c3b3f034fae70c7fe823e32f6856b3015cb8e24ceffd05eaf87f0c855ba353fed8b5c040d3f6082445108e5cf925bd00d9513f40b55823f6cb6b50a5747ece070deb3545037701d755657b20ee0cbf251b58fee7a61b95406b16d31d38bc8e289d1cfff7a7d253a2ebc8854179b53fc02fc23eecc395cf5d73e2b4991ee5373813e9da12ebbbea6f5e2f0854d835004c6a8ea79f62425b93d28f6862011ea9f1d1c343fdba710c6705416bf75706b88813805f321501da2072c73d685fc04597c913a16bc55ac63f5932c41401961e6d1811ffbcc44aae45", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 23:52:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r5, 0x1, 0x14, 0x0, &(0x7f0000000480)) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @remote}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 23:52:52 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f0000000300)=0xc366) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000100)=0x2, 0x16f) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00pids'], 0x5) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r7 = socket$kcm(0x29, 0x0, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x48001, 0x0) write$9p(r8, &(0x7f0000000200)="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", 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, 0x0) [ 206.620140][ T8826] device ip6gretap2 entered promiscuous mode [ 206.708595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 206.714597][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:52:52 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa242a) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474c58aaa, 0x0) 23:52:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x40, 0x40040) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) pipe(&(0x7f0000000000)) 23:52:52 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x591, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10020, 0x0) getsockname$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0xff00]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x29], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) [ 206.948411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 206.954236][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:52:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x7, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 23:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffff3, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x23, 0x300, 0x0, 0x0, {0x2804}, [@generic="22e36d52aa8c2ae81f86ef3c96a8e96f186081528ca8ee41d09a48de04f4a1ce0e936ce2071aed7f2e1c6b0e08e3341737bb67038935cfa7dd15c7cb32313defe5baa004ddbfe35594151e78cdbe9ca7e21688e6d5a94aea77e65e0d3ec6ff0f3d660244ab5f1015f82ec405ef7f"]}, 0x18}, 0x1, 0x6087ffffffff, 0x0, 0x80408a2}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 23:52:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376862f68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 23:52:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = dup(r0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 23:52:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="6d6f9dce247a018c205c8cd8ef48362a6e00d68980e16a2f6a3ed2", 0x1b) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x5) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 207.168311][ T8862] bond0: (slave bond_slave_1): Releasing backup interface [ 207.546422][ T8861] device ip6gretap3 entered promiscuous mode 23:52:53 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000011000000900000003dfb7f5abb4623a158728ad03013ddafd156d9c64b0437cef17766c178e83106c2b7aa6a47043511b4ba724c2641028383"], 0x10}, 0x4000000) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB]}, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r1, 0x0, 0x4000010) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) close(r2) 23:52:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376862f68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 23:52:53 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000140)=@ethtool_test={0x3, 0x0, 0xfffffffe}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 23:52:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$kcm(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r7, 0x107, 0x14, &(0x7f00000001c0)=r10, 0xfffffffffffffedc) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl(r0, 0x10000, &(0x7f00000000c0)="0800d8055e0bcfe87b0071") r11 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) [ 207.893105][ T8896] device ip6gretap4 entered promiscuous mode 23:52:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x20}) close(r2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1, 0xffffffff}]}, 0xc, 0x2) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x6) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 208.067517][ T8908] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 208.099051][ T8851] syz-executor.2 (8851) used greatest stack depth: 22344 bytes left 23:52:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) io_setup(0x10001, &(0x7f0000000000)=0x0) io_pgetevents(r4, 0x9, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 23:52:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 23:52:54 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000011000000900000003dfb7f5abb4623a158728ad03013ddafd156d9c64b0437cef17766c178e83106c2b7aa6a47043511b4ba724c2641028383"], 0x10}, 0x4000000) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB]}, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r1, 0x0, 0x4000010) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) close(r2) 23:52:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000440)="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", 0xbbf, 0x0, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x100, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ppoll(&(0x7f0000001000)=[{r3, 0x80}, {r0, 0x35eeca0e52d0c1b2}, {r4, 0x3000}], 0x3, &(0x7f0000001040), &(0x7f0000001080)={0xfffffffffffffffc}, 0x8) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x44800, 0x0) r8 = add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="294c5baa616ae6b35e6dc605fd3e21c2467426577d0d5d40e61886416e621830ea7ae4deea3e48a8c80b74832bb7dce267540c1f2bd7b2773986ed41a454b19cd69a58a6a1a3a78ff575cd14d851d4ccdfbd8db053886137ddf48a3500d8c905d887", 0x62, r8) keyctl$read(0xb, r9, &(0x7f0000000280)=""/191, 0xbf) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000140)={r10, 0x1, 0x9, "2dd7d2f4159cbd697fdd3c65588ccbf71d2f3a8cedabb5be1826b38dcd7dc24b7e6303d6f8e364"}) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:52:54 executing program 2: 23:52:54 executing program 4: ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000280)) bind$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xd5817c3456c3b4a1) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0xffffffffffffff9b) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x5010c3, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x1000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0x98, 0x4) r1 = socket$inet(0x2, 0x5, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0xffffffffffffff07) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="1464bf16a8e7326cde85b1dc6d57f677b08995ed10f7c1b7804b7e0b7bfe04dc68157b5585e70eb337ed9e5726d628c2795520149b5e4f315e14e948a998d2a23d5539b5dc013b1fe77b685c56998447954189c5f4105735b575b630ba45251fa263a6836fd6e13fb871bb6dc731a070fe20ba42c3846a013feed414e9f05a61e4cd95ea21c559b301e283b182053965a8711bcd80c7239d2d3469e9652a9977c7bfb16e0b2362b2f71dd7837b1b9c84b851181c19291dd62d726230448817928b292182760190dc2a1bf0", 0xcb, 0xc010, &(0x7f0000000440)={0x2, 0x4e21, @empty}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x104000) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000540)=0x8, &(0x7f0000000580)=0x4) sendfile(r1, r2, &(0x7f0000000500), 0x25734661) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) [ 208.616308][ T8934] device ip6gretap5 entered promiscuous mode 23:52:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9cb3, 0x3}, 0x209b8, 0x5, 0x6c, 0x1, 0x0, 0x8001, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000180)={0x9, 0x1c}) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x9, 0x1, 0x7, 0x2, 0x0, 0x8, 0x20000, 0x16, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x12c4, 0x0, 0x2, 0x1, 0x1, 0x8, 0x7}, 0x0, 0x1, r0, 0xb7b9350045d4d955) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x7, 0x5, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x80, 0x9, 0x7, 0x3, 0x101, 0xbcc6, 0x80}, r1, 0xf, r4, 0x8) 23:52:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000440)="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", 0xbbf, 0x0, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x100, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ppoll(&(0x7f0000001000)=[{r3, 0x80}, {r0, 0x35eeca0e52d0c1b2}, {r4, 0x3000}], 0x3, &(0x7f0000001040), &(0x7f0000001080)={0xfffffffffffffffc}, 0x8) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x44800, 0x0) r8 = add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="294c5baa616ae6b35e6dc605fd3e21c2467426577d0d5d40e61886416e621830ea7ae4deea3e48a8c80b74832bb7dce267540c1f2bd7b2773986ed41a454b19cd69a58a6a1a3a78ff575cd14d851d4ccdfbd8db053886137ddf48a3500d8c905d887", 0x62, r8) keyctl$read(0xb, r9, &(0x7f0000000280)=""/191, 0xbf) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000140)={r10, 0x1, 0x9, "2dd7d2f4159cbd697fdd3c65588ccbf71d2f3a8cedabb5be1826b38dcd7dc24b7e6303d6f8e364"}) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:52:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) [ 208.901101][ T8943] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors 23:52:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) creat(&(0x7f0000000100)='./file0\x00', 0x10003) [ 208.978484][ T8943] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 209.037815][ T8957] device ip6gretap6 entered promiscuous mode [ 209.066690][ T8943] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 23:52:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000100)=0x9) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="26080220ce98f095a9e1a39872ecb851c507ad111a448076c9df7ed81062ecb02d72b6336142490a0a25db0b20d2526edf5b8ad7f480603a946e2719d61af4f2df9638c08d21dbbb72562018", 0x383}, {&(0x7f0000000180)="a94e601f8161cafd7aa08b8fad58cfe71b9702e85eb80d75700bf1456fb7cdfda4304ad3c1ac65e5d175e6b29c4079dfa3ff3122169e10316fcf0ecd1dcf544f43f86dd3f51a9274346501636087abfd7289f50436a577dfbe11cad55696636a1da0832e1f273876b0ffa4f695ef610266b8d402a8087869f1b35064f2e15d342a43d74c8cea1565ef776ff3cbd1f194c8b23e5fb7a5c43c4f5578b548016775056904572c912130b299bcfcdf6070f9e766771257e28e2d4c1fae567fec2c7c086d8009e60f7db04b899b27382ab35e459752bc17a1ccc0500417e049be06", 0x2ed}, {&(0x7f0000000080)="6cbdfd0e564a2411fb76e991116e1b8c5764f47188cb37e659188b2d647b99949b776ca1c20e3ef07c41bdca8790972dfafb8dfaffc75e7b68572ea88f57358313b7b55e22563f6a9131a6e5529b9750f66830e5694db798f6", 0x1cf}, {&(0x7f0000000280)="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"}, {&(0x7f0000001280)="7b35710c0bfa928330b6bdab55a351525c7a478ca1ca3608dc1b62cb8908a1ccf7e7fb930c24516ffbc0851604f68e28b7554f368a795fd31c547cf7e8cf02d0ca15a9e745925257436e843c4bf1c91f086271b11817d7a8993fa71f59e56eeed6639466582fef3dd56a53cd8e36f36623f369f7dbe8373bca07e9b234697010510c213ea05008128f18097fecfa9d77b494ab67850eda5bbe608b0ac0e2e72dca95c3"}, {&(0x7f0000001340)="448eef541fe955e2f3cb3d34e819c861c16abeaf4d5755d32b2a6868a1b22ac775164af1d114a90bd0eb0f02f0cd2dd1e18a6b963e7b18bc082498fbd11c22a771c365121ec7fd302873d55c8a2f85fb937c0b21c1aac84884a78920828f8d893b33a98b20ad5fc0987725e7c0c8f33ac90d2d7acb7fddc92744d16d30a843804854fffaff14c9b198cc4dd1dfbc6de005c841f71792ccf8d1bfe502582d4538ea020bd46a56c49b352f30001f18d0b5426788e3dd9789339740287d4d4ab03f33ccc17a9b9e444e959ce80e4a784f1f8e86efe2e09282"}, {&(0x7f0000000100)}], 0x422713a6c599dce) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 23:52:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) r7 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f0000001480), 0x4) [ 209.112336][ T8943] EXT4-fs (loop4): group descriptors corrupted! [ 209.188225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.194053][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123"], 0x5a) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000001900)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_uid={'access'}}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, '9p\x00'}}, {@dfltuid={'dfltuid'}}]}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000080)) 23:52:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/fscreate\x00') getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000300)=""/227, &(0x7f0000000400)=0xe3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r1, &(0x7f0000000140)="d910e0515f4f9a7ef10a6c47ee453bfd83e0ff8d192efee93b0d798c68fd185bdad2ee9e71131e0f48d63d8bd64b37fc0feb5d7d3280c76f18f6fbc8414a723ef70492900dde0a8a2d379fd7374674a5470991f0fc39ece2050000000635a83bed00f48a7f919cc19ce674425466fb2389824bbd55e6ba1cb1ca8e10991ee9f16bcceb3117957dcafd3c192526aa34e3d553b1f4e1c3d7cba21e2f81b55a3e92d5c7203c72689760be96799a9647b172ef604f6bf623381bd35ee2b1e099191713e04aac7bbeb9be854c0b10dad61c9e05747b050f78578bcdd0357dc0330c23215876a6c0cfc2edd74b42cfb382bad140d0", 0xffffffffffffffb5, 0x400c2, 0x0, 0xfffffffffffffd86) [ 209.337425][ T8970] device ip6gretap7 entered promiscuous mode 23:52:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') dup3(0xffffffffffffffff, r0, 0x0) 23:52:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:55 executing program 3: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x0, "8abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b00", 0x0, 0x200}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x8000}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x103000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x7}, 'port1\x00', 0x10, 0x1000, 0x4, 0x8, 0x8, 0x8cb, 0x6, 0x0, 0x1, 0xfd1c}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:52:55 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10002, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)=0x1ff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x12}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x4, 0xffff, 0x2, 0x720}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 209.733659][ T8995] device ip6gretap8 entered promiscuous mode 23:52:55 executing program 1: syz_read_part_table(0x6d1, 0x8, &(0x7f0000000700)=[{&(0x7f0000000300)="23eaf3b2786f01e770f47b7ec2ef82d38de3b2497d7a4cab549260a3982650f0e7a66d44f2828e3285a67b5b56605baab7d580249e12b9c2ad38e2eae50b60377bd32c5a5ce813af57ec440bc6ca99b31bb158e6ed916dffb628954f573321c918f6d1d6d674fb1d61101675949d9fd7003dcaf736bc81c6efc8722a5eb92edc518b02299fbf7217cb3946bcc5e129572b", 0x91, 0x7fff}, {&(0x7f00000003c0), 0xfffffe0b, 0xf4d}, {&(0x7f00000007c0)="f961f556543f9a562ef78e", 0xb, 0x1ff}, {&(0x7f0000000440)="0eb335bc5c13767c3c847220cdd0fcdf378eb313ca8f0b3198308f8ba61a2444a5dfabcb7a44e8d9448608c23d5ef8e714e4b89385ea0ccf80f4c01b948483903b6f60224275b3b1605b1ecaaf96c13e867deea081ed51e7a1280e8509fd0d37f60cd15c7e529af212f1b5cb2b", 0x6d, 0x5}, {&(0x7f00000004c0)="d33bbe8e64aad36321375bcf9f41529b23e8eb1575ef8e311b36f3a12b320119f962f26ae34805f52bc64e3928e0a8b654fbcde1", 0x5f, 0x3}, {&(0x7f0000000500)="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", 0xfd, 0x5}, {&(0x7f0000000600)="6aa5d6cf5bc44541153a44a1525727b899540e1aef48e46cd1ebb3c14c1c86eeebea599417e68c4c0697049e504bb6636a889c3f946ffc47728c1478505c1bc9a96f251739e3bc0df0fb1e3cc90cf0ecc02a27247b7fd7d7d347c7d7c85831", 0x5f, 0x3}, {&(0x7f0000000680)="d00fcd25fdfd608f96bcbf6ce73dee60c26a7b52225489a6598ef6f7182c7036a22b310784eedb33444cebebb3cff53d431979fa6548ff1e4fa2ffe1cadf3a118d64962621895e0e96e442971de4c059c9b735d95bc9354b9e4c688894663377d18461a39914c803238744e7b2becc95c032612e89", 0x75, 0x9b}]) 23:52:55 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)) socket$pppoe(0x18, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x4, &(0x7f0000000200)={0x0, 0x30, 0x3, @tid=r1}, &(0x7f0000000240)) io_setup(0x8, &(0x7f0000000040)=0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) write$P9_RFSYNC(r2, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x46600) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fadvise64(r4, 0x0, 0x7, 0x2) 23:52:55 executing program 2: r0 = memfd_create(&(0x7f0000000140)='wlan1^^}vboxnet0\x00', 0x1) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x100) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) listen(r1, 0x8c66) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:52:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) [ 210.020447][ T9012] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 210.164280][ T9017] device ip6gretap9 entered promiscuous mode 23:52:56 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x8000) 23:52:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) 23:52:56 executing program 2: perf_event_open(&(0x7f0000002e40)={0x2, 0xffffffffffffff7e, 0x8, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80052, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x1120, 0x96a, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x200000000000, 0xffffffffffffffff, 0x17) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) [ 210.403562][ T9025] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:52:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="6be8000000000300"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0xfffffffffffffd0b, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x1, 0x6, 0x8, 0x1ff, 0x10000, 0x81, 0x0, 0xffffffff, 0x7, 0x7, 0xfbbc, 0x79, 0x0, 0x0, 0x3], 0x1, 0x24000}) [ 210.452026][ T9031] batman_adv: Cannot find parent device [ 210.459869][ T9031] device ip6gretap10 entered promiscuous mode 23:52:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) 23:52:56 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)) socket$pppoe(0x18, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x4, &(0x7f0000000200)={0x0, 0x30, 0x3, @tid=r1}, &(0x7f0000000240)) io_setup(0x8, &(0x7f0000000040)=0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) write$P9_RFSYNC(r2, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x46600) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fadvise64(r4, 0x0, 0x7, 0x2) 23:52:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x45c, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20001, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x950, 0x400) r2 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), 0x0) setreuid(r0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x839, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3a63ba22bc16a3c2ef256550d75eb5baad42cb1ac786d7ad8fc287bdfd7e52f7039b835cba4a48918a81b3ba8acdd82d874085d2607112781a764842d95fb7b3f8cd2efb6fa103d423295b56a37bdd56b2c754d29ef04aae521a64f0331800e75568355c2961c3c86e0c36ad34bbcc7e63262870de35a234969c75702fbbd8276843af6d483f5ca89f92a4cad069418ca20b979a4258ad677087759af416cb73f12d62e35cec8a9e27dd5e15efcc619e3642b72447bfb1d79b8f2ea68c53f3748fcc55cebe5f2adfb4bef5190b91102deb3fdd77", 0xd4, 0x6}, {&(0x7f0000000340)="253f2376e1e34478239c9bdb5d2bb76b90e14bfae634e65e170d1661eb7caf8dbf4c83d0e2b45dc2cf502f2a6b403bc63544b41d97baa9fb53bfc9244fd58284f6c1e17018257b3c6547bf9f1713a3568b053505fe2042c1a67a1d1d3c7e1dcdde8d242acc29053d73a52c34", 0x6c, 0x4}, {&(0x7f0000000580)="ec9c2a202ba266189dfaa5634e8077a24954b541cacfbc77265679245ccc8d62fb10a4dafc44d6b2e3a33ad6e7d116d4fa0c504b61a2ad4a4a0a76151a46feeeba3a5b7b16a002d2da20bbc67b75c44d476d1c5c36468e5cd658163f28ccc341c5b2f44c7f6e263c78a362ab2efe44ceab78ae6d1845cefcead6177d6ff2168f7f57e27f55d242d56923ee04bfd537fd191c927e2e01b4a1fe0e553027003988fc7af897e3823d948f0af31e7462341c596f7b7349b90f9d6cb9d9c99d16b1de89475bf71fe4949fac01f741da6916a295e5654f216c19d8d61a14b93550cc1ad143d12f863bd8b3c483", 0xea, 0x5}], 0x2, 0x0) futex(&(0x7f00000004c0), 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0xffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) getpid() r4 = open(&(0x7f00000021c0)='./file0\x00', 0x101000, 0x0) getpeername$packet(r3, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002240)=0x14) bind$can_raw(r4, &(0x7f0000002280)={0x1d, r5}, 0x10) [ 210.690197][ T9042] batman_adv: Cannot find parent device 23:52:56 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x8000) [ 210.765026][ T9042] device ip6gretap11 entered promiscuous mode [ 210.829830][ T9050] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.895005][ T9059] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 210.915774][ T9050] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:57 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x440c0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x1}}, 0x1, 0x7dd, 0x10001, 0x1, 0x10}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={r1, 0x3}, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ion\x00', 0x14b000, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_genetlink_get_family_id$tipc(0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3f14d3dd000000000000000000000000003b5c3dc3e14b626a5680d99a072eeaa28efaecd1d49e96db6194a3cac3444e8150704aa28cb441db325c06e2d9e4d0678a649afbfe8978ebbf3ecb8286186d85a34e2ca2a8d3ee993bd3f321d6c1925cf9d7f2579fe7997d45906f76f47497cbee7390b648874b3c2997a772b7"]) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x719) uselib(&(0x7f0000000080)='./file0/file0\x00') socket$inet(0x2, 0x80001, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="c9e14c7a106dd011d6837f205b8cd4129d7f991b488e084783618d6f2211d4d56f090774be683c8aa6ca824dd05dcd7b0722dd74f27239da4ea13005d11da5", 0x3f) socket$inet(0x2, 0x80001, 0x84) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000200)='posix_acl_access{\\mime_type][\x00') 23:52:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x34, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x70) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r2) 23:52:57 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="7d000020060000004f78065ee6185fd9cfa0b242cb688998099e8c40602cec9488c1cc335e1a09da2a7e5c4bc95e92df7dadd1f804402520595e286312b499ef2da82a6cfceb6301d3c31dc25951648b32baaa7933c886bf4128ad201884c7b57c806e79817a3f3e1dec8a270005c27f6d89dc956397df323932b589c2"], &(0x7f00000001c0), 0x1000) 23:52:57 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x8000) [ 211.105406][ T9051] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:52:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$media(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x320, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x2, r6, 0x30, 0x0, @in={0x2, 0x4e20, @local}}}, 0xa0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) connect$vsock_stream(r7, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d000010) [ 211.224244][ T9075] batman_adv: Cannot find parent device [ 211.237445][ T9075] device ip6gretap12 entered promiscuous mode [ 211.334590][ T9072] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 211.368375][ T9062] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:52:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) socket$kcm(0xa, 0x122000000003, 0x11) [ 211.382472][ T9072] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 211.412733][ T9096] overlayfs: unrecognized mount option "?ÓÝ" or missing value [ 211.413636][ T9092] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 211.439629][ T9072] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 211.496842][ T9072] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated 23:52:57 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$amidi(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xfb, 0x3, 0xf9, 0x3, 0x2, 0x3, 0x40, 0x277, 0x40, 0x2ba, 0x5, 0x1, 0x38, 0x1, 0x0, 0x1, 0x2}, [{0x70000000, 0x6, 0x633c, 0x370, 0x6, 0x2, 0x7, 0x7ff}, {0x6474e551, 0x2868, 0xfffffffffffffb3e, 0x0, 0x1ff, 0x1f, 0x0, 0x5}], "e28ba7815476c82e7821cccec9ba50511486f3f1fc4c0eb60528624dd302945cd32a5166024b7175d3dc9f4f019a16f56955eeee125c554ad5aba829f83eae59e5ec277a4e2cdbff144022c3b358347f2ea0e61490f116b24220378d4c12a1e2771af1aefa03a7", [[], [], []]}, 0x417) [ 211.558589][ T9072] EXT4-fs (loop2): get root inode failed [ 211.583342][ T9072] EXT4-fs (loop2): mount failed 23:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000002300290800000000000000000480000004001200fd1070761f22c37ae595d5c06d892e168f021312f9995c83916d45299b1554baf7eff20070ef660dedcaa7b853af09e367586b8dc80a7b728fd9ce3fa049bf18ef1cb9eb3a704d33f2b69678b6b6fc394182f9f447cb1511fe9c20bd1097770440bc"], 0x18}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6a, 0x112002) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x9, 0xff, 0x4a}, 0x6) [ 211.611059][ T9101] batman_adv: Cannot find parent device [ 211.638747][ T9101] device ip6gretap13 entered promiscuous mode 23:52:57 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x8000) 23:52:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:57 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x7}, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eb8000)='/dev/sequencer2\x00', 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x420000, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r3, 0x1, 0x14, 0x0, &(0x7f0000000480)) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000340)={0x10001, {{0x2, 0x4e22, @multicast2}}, 0x0, 0x7, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}]}, 0x410) [ 211.922803][ T9119] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 211.962209][ T9124] batman_adv: Cannot find parent device [ 211.988813][ T9126] 9pnet: Insufficient options for proto=fd [ 212.001230][ T9124] device ip6gretap14 entered promiscuous mode [ 212.028935][ T9126] 9pnet: Insufficient options for proto=fd 23:52:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='.&trusted@.\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:58 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:52:58 executing program 4: r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0xfffffeca, 0x40c00) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x10000, 0x8, 0x8, 0x2, 0x1, 0x100}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) getpid() [ 212.281180][ T9141] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 212.343184][ T9146] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 212.384027][ T9143] batman_adv: Cannot find parent device [ 212.422173][ T9143] device ip6gretap15 entered promiscuous mode [ 212.452710][ T9151] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 23:52:58 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:52:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x20, 0x1}, 'port1\x00', 0x81, 0x400, 0xedc, 0x3, 0x0, 0x0, 0xff, 0x0, 0x2, 0x384}) setrlimit(0x7, &(0x7f0000000000)={0x5, 0x9}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400, 0xc0080) r2 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x9, 0x200) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r3) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000002c0)={0x20, "de7a416dcdb1d4ac5bc38bf1cc1e96c9ba2b878949c3ef48d8621ad8bb7cde91", 0x3, 0x101, 0x4, 0x1000, 0x4000010, 0x8}) 23:52:58 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$amidi(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xfb, 0x3, 0xf9, 0x3, 0x2, 0x3, 0x40, 0x277, 0x40, 0x2ba, 0x5, 0x1, 0x38, 0x1, 0x0, 0x1, 0x2}, [{0x70000000, 0x6, 0x633c, 0x370, 0x6, 0x2, 0x7, 0x7ff}, {0x6474e551, 0x2868, 0xfffffffffffffb3e, 0x0, 0x1ff, 0x1f, 0x0, 0x5}], "e28ba7815476c82e7821cccec9ba50511486f3f1fc4c0eb60528624dd302945cd32a5166024b7175d3dc9f4f019a16f56955eeee125c554ad5aba829f83eae59e5ec277a4e2cdbff144022c3b358347f2ea0e61490f116b24220378d4c12a1e2771af1aefa03a7", [[], [], []]}, 0x417) 23:52:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file1\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 212.760983][ T9168] batman_adv: Cannot find parent device [ 212.769171][ T9166] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:52:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000001}, 0x2c12, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 212.817784][ T9168] device ip6gretap16 entered promiscuous mode [ 212.849947][ T9171] overlayfs: failed to resolve './file1': -2 23:52:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:58 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 23:52:58 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000880)=""/26, 0x1a}, {0x0}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004100)={0x1f, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x41f00, 0x0, [], r3, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000040c0)={0x0, 0x0, 0x8, 0x10001}, 0x10}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/23, 0x17}, {0x0}], 0x2}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7b970729, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8c, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800ee000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0ed28eb948bbe6aa58c65a11feb2045"], 0x68) read(r5, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x400003e, 0x0, 0x27) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r8, 0x41a, 0x9, 0x4, 0xfffffff9, 0x1000}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r9, 0xe6}, &(0x7f0000000200)=0x8) 23:52:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200f0fff8ffffff79a4f0ff00000000b70601000000000000000500000000006504040060b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500"/104], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff03f0000d698cb89e40f008061fffffff00004000630677fbac141414e9", 0x0, 0x10a}, 0x28) [ 213.150365][ T9195] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 213.152941][ T9192] batman_adv: Cannot find parent device [ 213.242946][ T9192] device ip6gretap17 entered promiscuous mode 23:52:59 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 23:52:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 213.523828][ T9209] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:52:59 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 23:52:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:52:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x0, {0x88, 0x3, 0x1}, 0x1, 0x0, 0xffffffffffffffff, 0x5, 0x9, 0x5fabd87c, 0x0, 0x200, 0x20, 0xfa79, 0xf97, 0x8, 0xda86, 0x7, 0x8, 0x5, 0x400, 0x5}}, 0xa0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x400050f}]}]}, 0x24}}, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff}) read$FUSE(r4, &(0x7f0000000280), 0x1000) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x1, 0x1, 0x4000000000000000, 0x3}) 23:52:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:52:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000001}, 0x2c12, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 23:52:59 executing program 1: socket$kcm(0x10, 0x3, 0x0) r0 = socket(0x9, 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, '|'}, 0x2) socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000100)=@raw=[@generic={0xfffffffffffff000, 0x0, 0x4, 0x5, 0x9}, @alu={0x7, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x8000, 0x1b, &(0x7f00000002c0)=""/27, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0xffffffff7fffffff, 0x80}, 0x10}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000680)='syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)="857a54ef58f728833d12876ba6f2e683b1e0f4cd616663340602d1c2021d76a61b02f8a5880881a04ad661a2e58c5e4431180fbca508f8a00c62b11ab2991cebb297ca08133d654245f1", 0x4a}, {&(0x7f00000008c0)="2a32f6820ce1655931136cae891c03bbe4e43915c8b7852c42a4f87e844f5968db2d9af1eb4b5e7b987a3313832d425e7aec1cdeb607c23828e6591537be8e24355a4e63b2c12d3dd8e1e60526ed49f60c082151eabcd85f067517ac256aa01884208343bc5aa47bfe3b518c0e98a6117bbebca7575966c393287c6f32c01b639d74e6d712e015f089620f311e5a", 0x8e}, {&(0x7f0000000980)="6259b27b86482e16ece39f8373297f95d22fa76ff5bb8b5d30d59dbe1badf7eb713b814b21c6d90dc83e348cabb489d13a3f5585c0a3a4b29d7bdb6ff89647569d6372277d1be1dd956d439f81f850bc6c995189da223f3fc41b46ae02e05829b5ed7f82897ef1832a0327235dbbeb4cc1ef50dbbdf2b7d53101306fe35981dafff85766814d6518c032b2655dc55b30100770f353f313ac94d42cf6e0f2156830a168c5053e70dcd2fb46331c33eac00f3b978fe3777c2f357fcf38167c5a0f800d87dbb0a4a42298c14c3bff", 0xcd}, {&(0x7f0000000a80)="ea2a37d45d5860a4c08e847151fc8f01c4d55da364f3706c3e47420ed2dff47ebe10d8f17df828322065b0c8fb6a9972ffd14c715050c885c0cc057a1599d1ede8d683275853b0e410410e97a1f5cc5282021d5c2f7f7cf885c8b0841c17497d65c52bda434a4a162050aada7e91383ab12f0db7ec23d7abb46f3dde8c6e3d62599509fb2ffebc2bb3f610282bdf3d82d47b56f792d2c24ba17536f9471fcc0ac07ff593c0efc0377480dcceef4327f573716cc7faa9a296f312eaff9030eae2ac6d7a5392afeb173c358846883f1b6b0975eeb16b4fb02bae509c270be53c778ba77e8814a7e550788ed7d7f5", 0xed}, {&(0x7f0000000b80)="ed5986ce0cd6f2cbb34509e7c840ae50928deeec35e2b811d122dd4ff7e4587202b2e2bd00a0fc592244deddd92d2a29f2af21bc1efc6da480c275856c4dcc115c75179b29a6de824758233fec30c4e8d6b29379ae2831af8be6b94f7121a1f23fd3925b865fc9c79136abaeaf261650963f5cc1d72dbacd859360579698d50624bd1e929dd772c7865210c53e1c061f12c40f23a77586e7dcd3ca777a613ca0bc0c108f435d15a90f537a8352ab7410b27beb4cb21d30f3213e3452a73f0a3d4641cb17", 0xc4}, {&(0x7f0000000c80)="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", 0xfc}], 0x7, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x417}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006a80)={0x19, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a00), 0x8, 0x10, &(0x7f0000006a40)={0x1}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x28, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d486a72", &(0x7f00000000c0)=""/41, 0x100}, 0x28) [ 213.952579][ T9231] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 213.957077][ T9235] openvswitch: netlink: Tunnel attr 3845 out of range max 16 23:52:59 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000880)=""/26, 0x1a}, {0x0}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004100)={0x1f, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x41f00, 0x0, [], r3, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000040c0)={0x0, 0x0, 0x8, 0x10001}, 0x10}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/23, 0x17}, {0x0}], 0x2}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7b970729, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8c, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800ee000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0ed28eb948bbe6aa58c65a11feb2045"], 0x68) read(r5, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x400003e, 0x0, 0x27) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r8, 0x41a, 0x9, 0x4, 0xfffffff9, 0x1000}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r9, 0xe6}, &(0x7f0000000200)=0x8) 23:52:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:00 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:53:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 214.512733][ T9264] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:00 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 214.732546][ T9240] openvswitch: netlink: Tunnel attr 3845 out of range max 16 23:53:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:00 executing program 1: socket$kcm(0x10, 0x3, 0x0) r0 = socket(0x9, 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, '|'}, 0x2) socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000100)=@raw=[@generic={0xfffffffffffff000, 0x0, 0x4, 0x5, 0x9}, @alu={0x7, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x8000, 0x1b, &(0x7f00000002c0)=""/27, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0xffffffff7fffffff, 0x80}, 0x10}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000680)='syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)="857a54ef58f728833d12876ba6f2e683b1e0f4cd616663340602d1c2021d76a61b02f8a5880881a04ad661a2e58c5e4431180fbca508f8a00c62b11ab2991cebb297ca08133d654245f1", 0x4a}, {&(0x7f00000008c0)="2a32f6820ce1655931136cae891c03bbe4e43915c8b7852c42a4f87e844f5968db2d9af1eb4b5e7b987a3313832d425e7aec1cdeb607c23828e6591537be8e24355a4e63b2c12d3dd8e1e60526ed49f60c082151eabcd85f067517ac256aa01884208343bc5aa47bfe3b518c0e98a6117bbebca7575966c393287c6f32c01b639d74e6d712e015f089620f311e5a", 0x8e}, {&(0x7f0000000980)="6259b27b86482e16ece39f8373297f95d22fa76ff5bb8b5d30d59dbe1badf7eb713b814b21c6d90dc83e348cabb489d13a3f5585c0a3a4b29d7bdb6ff89647569d6372277d1be1dd956d439f81f850bc6c995189da223f3fc41b46ae02e05829b5ed7f82897ef1832a0327235dbbeb4cc1ef50dbbdf2b7d53101306fe35981dafff85766814d6518c032b2655dc55b30100770f353f313ac94d42cf6e0f2156830a168c5053e70dcd2fb46331c33eac00f3b978fe3777c2f357fcf38167c5a0f800d87dbb0a4a42298c14c3bff", 0xcd}, {&(0x7f0000000a80)="ea2a37d45d5860a4c08e847151fc8f01c4d55da364f3706c3e47420ed2dff47ebe10d8f17df828322065b0c8fb6a9972ffd14c715050c885c0cc057a1599d1ede8d683275853b0e410410e97a1f5cc5282021d5c2f7f7cf885c8b0841c17497d65c52bda434a4a162050aada7e91383ab12f0db7ec23d7abb46f3dde8c6e3d62599509fb2ffebc2bb3f610282bdf3d82d47b56f792d2c24ba17536f9471fcc0ac07ff593c0efc0377480dcceef4327f573716cc7faa9a296f312eaff9030eae2ac6d7a5392afeb173c358846883f1b6b0975eeb16b4fb02bae509c270be53c778ba77e8814a7e550788ed7d7f5", 0xed}, {&(0x7f0000000b80)="ed5986ce0cd6f2cbb34509e7c840ae50928deeec35e2b811d122dd4ff7e4587202b2e2bd00a0fc592244deddd92d2a29f2af21bc1efc6da480c275856c4dcc115c75179b29a6de824758233fec30c4e8d6b29379ae2831af8be6b94f7121a1f23fd3925b865fc9c79136abaeaf261650963f5cc1d72dbacd859360579698d50624bd1e929dd772c7865210c53e1c061f12c40f23a77586e7dcd3ca777a613ca0bc0c108f435d15a90f537a8352ab7410b27beb4cb21d30f3213e3452a73f0a3d4641cb17", 0xc4}, {&(0x7f0000000c80)="8976a90d878279146235c9f72c6a9e5c4012ce81e396d88788451f94f76f748d81847fd5093fd8fb88055bffc8d3aa8e7547f4ff9e08640ff1640a2a0706052a0f53a0b13592e09b77b43e3543c0c4ab24cce3b4ec41491bad49eaf4703a9afb794384873b155214687a73a635b1144d912d4e3bbed0ee955bcb5b7426fb8fd93f9fc7f592b9560edc4df404fa12a6d6140116903abb474045f55d8d441e534bca70d722b8c3aa0e8b1d77a7f0b4e703895615a7fdab3e27da25f3e2c1b4489af914c8a233378a169416fdae9c8ac609932c361a0c30d78e06f15e35607470fb46b3e14edf104b4f25763f3369e2f44225ea1eea1b791efdf712cfd8", 0xfc}], 0x7, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x417}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006a80)={0x19, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a00), 0x8, 0x10, &(0x7f0000006a40)={0x1}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x28, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d486a72", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 23:53:00 executing program 3: r0 = socket$kcm(0x10, 0xc, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3e4, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000001d00050ad25a80648c6356c10224fc00100000000a000400053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x42}, 0x0) 23:53:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1, 0x2000000}}, 0x48) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x36}, {0xa, 0x403, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, r5}}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000080)=0x7fffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100002276, &(0x7f0000000200)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000280)={0x0, 0x18}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) [ 214.870706][ T9273] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:00 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:53:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 23:53:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x8000000000003, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x96) getsockopt$ax25_int(r1, 0x101, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00z\x06\x00\x05', @ifru_names='ip6tnl0\x00'}) 23:53:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 215.184893][ T9297] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 215.312528][ T9304] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address 23:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x3d7, &(0x7f0000000600)=[{&(0x7f0000000080)="de657ac1e57d6ab36f568112b6350e35da0e8d4857964d5b118eac2ab2a61dfeed340c3f25604d7c89b4b1ebff1f4abccf38c4195f492178bdf3ba735e079fc5d66056d691aec10b8d8ca171156d948e8a58ed202895b7af18d18c064921911ac9cc5630cd359f7dec115ce115155a4250ce557c3251138b930f47bf81483128ffa0842b75eda52c5a3b59673af11e9e831452fc3c61965a800fd193f9c7a850737961e1eb90c43e0181b7babddc609da07f32068f1d55eb4d22d3149f5317813af460"}, {&(0x7f00000001c0)="8fb81508eedb86c3b4d530c63db3e2f6566b746e9e524592f09c61040633a8b22a5ec8"}, {&(0x7f0000000200)="7b33568876ffbec96627701529a1d6067183379149cdc7f66d5775b70df86d8a0491ff8ed2efa4f7bf724745ceb965c9f09601ab805de17f61f8248d3ac89d3d93664218d775bc0b2dbd645acf6bd0dc695e158f2cfad2205cf8bf66faaaf6ce359332c90e54912d8e440836c9d21e850a7da2c9417ec6fee36a3613dc1c31a966456149b05c9ba78560e1a742907d97ec11201e8cedd020884ef1528f47d2e35b1353218e60be77c7ac5cd4f071b49fd711f727284903d992734b0f2c7d82d05a579e4135b510c5712cb22467e30339aaee44a2e00109bac75f70"}, {&(0x7f0000000300)}, {&(0x7f0000000340)="7612b31dccb93b9545e03977d321cf71ba1f67a400cd51f48feb8804857f2e0ac36871285bc070134f9bddbddfb8d007f34d5d95e5b1430fa08aca5d0b1b6513202dd06817899de095ed2f645ef3f9b5972f794f84253621a583dff7b6d63166e11c8873eaa7b0e6037696e9e9ea0a9676ae2e1599406d6f31dbbcd41da3929893b395fd820e22fc6c198cba2d3c3cccd056112e891677abf9f8788c4be5d4ba19b37cd8cec61d9431c547a28847e34f84444f7dbc9bc008d3dd6b5bf37b7cb737cdef565007306aaac6af"}, {&(0x7f0000000440)="30eafad82a82e537502588b8e96191e2ca0d6ba0818016692c6f4a2264e0b883ccf1eb72670d8ce5ddfb10a99f36c3c5184f04319570357d3c0bdaeb049aeb45004afc9e1253a2f82f293b723b74d03a5bc18f59a37cf6fc09b28bea6c97d61879f6b214dbeb893dab01d78e9d5f749975ad6791edddc8eb4161658bd7ec301fbbb92ba268c4c9b1cdc1704e0238523979bd6a6d5f3f8d38082d7811f84e95091bc4567e7e8c7a1e506211623e7dacc4653dedfe252dd363a795e0"}, {&(0x7f0000000500)="ab241515cf24fc62c5797c7a7224278527b740cdcc5e2900d281d5e9f23fc732f214d56bbcc433d9ba4e2816b9beff1040c6da49919c1bc53ac7c97e6d2eadd62ccfe4daccc7faea297164282a10c0593d19f0c41dc4e77e1413c6942ebf"}, {&(0x7f0000000580)="17ed47af34e10046144d97a55eff801162ea12523522c3a8336b3edcb8ec2fb45bb22a6f22bd834155068afd2d7a4b6dcfa1149e1e2d731219bfdc850f62ac296f116db8b782ec80d08e7cfe9a16e91aa673d094f44991fb4faed8b4fcf58162ae4464f20a71efe782b2a1d2f02f5d6c33eb31cbdec0347d054613a1aac5d559"}], 0x0, &(0x7f00000011c0)}}], 0x1, 0x81) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x3a42, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x10040000000000) [ 215.415575][ T9304] bond0: (slave ip6tnl0): Error -95 calling set_mac_address 23:53:01 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) dup(r3) [ 215.644918][ T9320] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1, 0x2000000}}, 0x48) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x36}, {0xa, 0x403, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, r5}}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000080)=0x7fffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100002276, &(0x7f0000000200)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000280)={0x0, 0x18}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 23:53:01 executing program 1: socket$kcm(0x10, 0x3, 0x0) r0 = socket(0x9, 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, '|'}, 0x2) socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000100)=@raw=[@generic={0xfffffffffffff000, 0x0, 0x4, 0x5, 0x9}, @alu={0x7, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x8000, 0x1b, &(0x7f00000002c0)=""/27, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0xffffffff7fffffff, 0x80}, 0x10}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000680)='syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)="857a54ef58f728833d12876ba6f2e683b1e0f4cd616663340602d1c2021d76a61b02f8a5880881a04ad661a2e58c5e4431180fbca508f8a00c62b11ab2991cebb297ca08133d654245f1", 0x4a}, {&(0x7f00000008c0)="2a32f6820ce1655931136cae891c03bbe4e43915c8b7852c42a4f87e844f5968db2d9af1eb4b5e7b987a3313832d425e7aec1cdeb607c23828e6591537be8e24355a4e63b2c12d3dd8e1e60526ed49f60c082151eabcd85f067517ac256aa01884208343bc5aa47bfe3b518c0e98a6117bbebca7575966c393287c6f32c01b639d74e6d712e015f089620f311e5a", 0x8e}, {&(0x7f0000000980)="6259b27b86482e16ece39f8373297f95d22fa76ff5bb8b5d30d59dbe1badf7eb713b814b21c6d90dc83e348cabb489d13a3f5585c0a3a4b29d7bdb6ff89647569d6372277d1be1dd956d439f81f850bc6c995189da223f3fc41b46ae02e05829b5ed7f82897ef1832a0327235dbbeb4cc1ef50dbbdf2b7d53101306fe35981dafff85766814d6518c032b2655dc55b30100770f353f313ac94d42cf6e0f2156830a168c5053e70dcd2fb46331c33eac00f3b978fe3777c2f357fcf38167c5a0f800d87dbb0a4a42298c14c3bff", 0xcd}, {&(0x7f0000000a80)="ea2a37d45d5860a4c08e847151fc8f01c4d55da364f3706c3e47420ed2dff47ebe10d8f17df828322065b0c8fb6a9972ffd14c715050c885c0cc057a1599d1ede8d683275853b0e410410e97a1f5cc5282021d5c2f7f7cf885c8b0841c17497d65c52bda434a4a162050aada7e91383ab12f0db7ec23d7abb46f3dde8c6e3d62599509fb2ffebc2bb3f610282bdf3d82d47b56f792d2c24ba17536f9471fcc0ac07ff593c0efc0377480dcceef4327f573716cc7faa9a296f312eaff9030eae2ac6d7a5392afeb173c358846883f1b6b0975eeb16b4fb02bae509c270be53c778ba77e8814a7e550788ed7d7f5", 0xed}, {&(0x7f0000000b80)="ed5986ce0cd6f2cbb34509e7c840ae50928deeec35e2b811d122dd4ff7e4587202b2e2bd00a0fc592244deddd92d2a29f2af21bc1efc6da480c275856c4dcc115c75179b29a6de824758233fec30c4e8d6b29379ae2831af8be6b94f7121a1f23fd3925b865fc9c79136abaeaf261650963f5cc1d72dbacd859360579698d50624bd1e929dd772c7865210c53e1c061f12c40f23a77586e7dcd3ca777a613ca0bc0c108f435d15a90f537a8352ab7410b27beb4cb21d30f3213e3452a73f0a3d4641cb17", 0xc4}, {&(0x7f0000000c80)="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", 0xfc}], 0x7, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x417}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006a80)={0x19, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a00), 0x8, 0x10, &(0x7f0000006a40)={0x1}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x28, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d486a72", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 23:53:01 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1, 0x2000000}}, 0x48) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x36}, {0xa, 0x403, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, r5}}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000080)=0x7fffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100002276, &(0x7f0000000200)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000280)={0x0, 0x18}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) [ 216.088443][ T9340] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:02 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 216.472274][ T9359] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000002280), 0x853) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x143) write$selinux_attr(r3, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0xb1da117ca653280d) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000000c0)=0x8c, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000040)) r10 = fcntl$dupfd(r8, 0x0, r9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r13, 0x4008af12, &(0x7f0000000240)={0x0, 0x9}) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000000)={0x3, r10}) 23:53:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) dup(r3) 23:53:02 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "d0ed28eb948bbe6aa58c65a11feb2045"}, 0x68) read(r3, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x400003e, 0x0, 0x27) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000d8ea237b86ac131cd92d82e9eb95d712dd2a67e21425acd74962569fb2d1e749a92bce3ed53e7205570d6e221be606f2ec99f6353d79a34325909d1e82a451e052f12c3ce464395df90587987e7e3edc07bdb3ca6342c6f111725412d9e7469f97d90bbf2f4f5580bdd666e8c17e57d56d3e8c0a91e558d600852b20b7690f25cb72f8002482682984aff93ae18782ed9f3336eb2fb0245d361dbbc2d7223871f60caf52cb284166c6e16f753e780ad61f3fa26af0c34eec06183e1a84a5a88abe648217083c7c0a933a0f5865649aacd0b1a0be6774381f58e0f151d2b872ac66e6dc576d52d9a8191840f2a96ac1a1152cbd244febe37737ce99eca28a607928331cadc0817e79060d37467382b4205a2ec10718010f2c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080)=r6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 216.879699][ T9377] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 217.011122][ T9386] batman_adv: Cannot find parent device 23:53:02 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:02 executing program 1: socket$kcm(0x10, 0x3, 0x0) r0 = socket(0x9, 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, '|'}, 0x2) socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000100)=@raw=[@generic={0xfffffffffffff000, 0x0, 0x4, 0x5, 0x9}, @alu={0x7, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x8000, 0x1b, &(0x7f00000002c0)=""/27, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0xffffffff7fffffff, 0x80}, 0x10}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000680)='syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)="857a54ef58f728833d12876ba6f2e683b1e0f4cd616663340602d1c2021d76a61b02f8a5880881a04ad661a2e58c5e4431180fbca508f8a00c62b11ab2991cebb297ca08133d654245f1", 0x4a}, {&(0x7f00000008c0)="2a32f6820ce1655931136cae891c03bbe4e43915c8b7852c42a4f87e844f5968db2d9af1eb4b5e7b987a3313832d425e7aec1cdeb607c23828e6591537be8e24355a4e63b2c12d3dd8e1e60526ed49f60c082151eabcd85f067517ac256aa01884208343bc5aa47bfe3b518c0e98a6117bbebca7575966c393287c6f32c01b639d74e6d712e015f089620f311e5a", 0x8e}, {&(0x7f0000000980)="6259b27b86482e16ece39f8373297f95d22fa76ff5bb8b5d30d59dbe1badf7eb713b814b21c6d90dc83e348cabb489d13a3f5585c0a3a4b29d7bdb6ff89647569d6372277d1be1dd956d439f81f850bc6c995189da223f3fc41b46ae02e05829b5ed7f82897ef1832a0327235dbbeb4cc1ef50dbbdf2b7d53101306fe35981dafff85766814d6518c032b2655dc55b30100770f353f313ac94d42cf6e0f2156830a168c5053e70dcd2fb46331c33eac00f3b978fe3777c2f357fcf38167c5a0f800d87dbb0a4a42298c14c3bff", 0xcd}, {&(0x7f0000000a80)="ea2a37d45d5860a4c08e847151fc8f01c4d55da364f3706c3e47420ed2dff47ebe10d8f17df828322065b0c8fb6a9972ffd14c715050c885c0cc057a1599d1ede8d683275853b0e410410e97a1f5cc5282021d5c2f7f7cf885c8b0841c17497d65c52bda434a4a162050aada7e91383ab12f0db7ec23d7abb46f3dde8c6e3d62599509fb2ffebc2bb3f610282bdf3d82d47b56f792d2c24ba17536f9471fcc0ac07ff593c0efc0377480dcceef4327f573716cc7faa9a296f312eaff9030eae2ac6d7a5392afeb173c358846883f1b6b0975eeb16b4fb02bae509c270be53c778ba77e8814a7e550788ed7d7f5", 0xed}, {&(0x7f0000000b80)="ed5986ce0cd6f2cbb34509e7c840ae50928deeec35e2b811d122dd4ff7e4587202b2e2bd00a0fc592244deddd92d2a29f2af21bc1efc6da480c275856c4dcc115c75179b29a6de824758233fec30c4e8d6b29379ae2831af8be6b94f7121a1f23fd3925b865fc9c79136abaeaf261650963f5cc1d72dbacd859360579698d50624bd1e929dd772c7865210c53e1c061f12c40f23a77586e7dcd3ca777a613ca0bc0c108f435d15a90f537a8352ab7410b27beb4cb21d30f3213e3452a73f0a3d4641cb17", 0xc4}, {&(0x7f0000000c80)="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", 0xfc}], 0x7, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x417}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006a80)={0x19, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a00), 0x8, 0x10, &(0x7f0000006a40)={0x1}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x28, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d486a72", &(0x7f00000000c0)=""/41, 0x100}, 0x28) [ 217.068978][ T9386] device ip6gretap18 entered promiscuous mode 23:53:03 executing program 2: r0 = memfd_create(&(0x7f0000000080)='gX\x00\b-0\x00\x1f\xbd\xfe\xeaA\x11\xff7\xb50s\xc9o\xf8\x15\xea:\xeb\xc1\xdc\xb4K\xbf\xa7\xdd\xb9\xce!\xbc\xc9\\\x8c\xfc\xa9\xc69\xc3\xde3O\xa7\xe0\xd3\xcev1\xa0\x9f\xd4I(<\x06\xc6z\x11\xe8\xbf\xe8\x95\xb5\xb2IE\x96\xc2q\xa3\xb6C\x84v*\x9c\x19Y\"V\x9dL\xff\xd5\x82t\xa3\xa1&\xaf\xf4\x030xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 217.321797][ T9397] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, r7}}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x3b4, [0x0, 0x20000180, 0x2000034e, 0x20000504], 0x0, &(0x7f0000000040), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x9, 0x15, 0x8137, 'batadv0\x00', 'ip_vti0\x00', 'veth1_to_hsr\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1d34249fe495aeea}, [0xff, 0x80, 0x101, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x19e, [], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:audisp_remote_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x1f902eb54fe6c945, 0x1, [{0x3, 0x6be07d46dc96096c, 0x880c, 'gretap0\x00', 'batadv0\x00', 'bond0\x00', 'bcsh0\x00', @dev={[], 0x28}, [0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x576f2862e36c184e, 0xff], 0xfe, 0x14e, 0x186, [@owner={'owner\x00', 0x18, {{r3, r5, r6, r7, 0x1, 0xb}}}, @helper={'helper\x00', 0x28, {{0x1, 'amanda\x00'}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8000, 'syz1\x00', 0xffff}}}], @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x42c) [ 217.444278][ T9409] batman_adv: Cannot find parent device 23:53:03 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 217.534443][ T9409] device ip6gretap19 entered promiscuous mode [ 217.542434][ T9417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, &(0x7f0000000480)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000040)=0x54) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x64}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 23:53:03 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) dup(r3) [ 217.673062][ T9422] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) close(r3) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100), 0x4) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000080)={0x4, 0x0, [{}, {}, {}, {}]}) r6 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x14) sendfile(r7, r6, 0x0, 0x7) 23:53:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x91@]y\x00\x00\x00\x00g\xb8\xda\xc1\x84=[\x1f\r\x06\x00\x00\x00\x00\x00\x00\x00|\x88O\xbaI\xa3*@\x9e\xca\x8b\xde\xefC\xfd \xde\x9ao\xd4\xc4\xac\xb7', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) sched_rr_get_interval(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffff03) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 23:53:03 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r3}, &(0x7f0000000040)) r4 = syz_open_procfs(r3, &(0x7f0000000380)='loginuid\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000003c0)={0x3, 0x1, 0x973, 0x0, 0xd}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x1}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x82) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4}) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x40040) ioctl$KVM_PPC_GET_SMMU_INFO(r9, 0x8250aea6, &(0x7f0000000080)=""/3) ioctl$KVM_SET_SREGS(r5, 0x4008ae8a, &(0x7f0000000140)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x1000, 0x4}, {0x2000}, {0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x3000}}) dup2(r8, r5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000100)) [ 218.013392][ T9438] batman_adv: Cannot find parent device [ 218.057305][ T9447] IPv4: Oversized IP packet from 172.20.20.10 [ 218.064167][ T9438] device ip6gretap20 entered promiscuous mode [ 218.064220][ C0] IPv4: Oversized IP packet from 172.20.20.10 23:53:04 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x9, 0xa7, 0x81, 0x9, 0x0, 0x10001, 0x2a920, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x140, 0x1, 0xffffffff, 0x9, 0xb23, 0xfff, 0x1}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 218.161971][ T9447] IPv4: Oversized IP packet from 172.20.20.10 [ 218.168431][ C0] IPv4: Oversized IP packet from 172.20.20.10 23:53:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:04 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000c443d9e4af185b7f22aa19df7d77f89631a18572fab6a6b43962f6d584a24d11d97f66ecfcf5a46e135f2dc542dba57d7b2797441c3c8e2785e757fd0039b6748618b048199f93236946948843b719354764d7c4679aa6c3447c4730f275fa42d14252baa3055b81f22d0d69cdc6c632d29c10dc62d17c7267d579d7d64e5c40db7e327182ec8dd447cd4f5aacb7a07184cc74d7b0bdc9839ab74620c7be8165b6ad636de302486ea029db3532cf8c5d43fa5dd914817563731f870f07a113a13596b711b3abd85c616f18d30d8242d67e2bebab1d0215e13a0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f00000002c0)={0x3, r6}) [ 218.383547][ T9462] batman_adv: Cannot find parent device [ 218.430999][ T9462] device ip6gretap21 entered promiscuous mode 23:53:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 218.532418][ T9474] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:04 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'btrfs.', '+^*wlan0\x00'}, &(0x7f00000002c0)=""/185, 0xb9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3, 0x7, 0x9}, &(0x7f0000000100)=0x60000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x5}}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000011000/0x3000)=nil) 23:53:04 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f00001e5000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f00001d2000/0x1000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) [ 218.628205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.634022][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.704033][ T9480] batman_adv: Cannot find parent device [ 218.773081][ T9480] device ip6gretap22 entered promiscuous mode 23:53:04 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) 23:53:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:04 executing program 2: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100)=0x6, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r4) r5 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000480)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x102, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r7, 0xc0406429, &(0x7f0000000340)={r8, 0xa, &(0x7f0000000240)=[0x8, 0x1, 0x800, 0x4, 0xd10, 0x1000, 0x3, 0x7, 0x9, 0x8000], &(0x7f0000000280)=[0x9, 0x5, 0x9eb], 0x3, 0x4, 0x8, &(0x7f00000002c0)=[0x9, 0x1, 0x9, 0x9], &(0x7f0000000300)=[0x5, 0x0]}) shmctl$IPC_RMID(r5, 0x0) [ 219.095067][ T9510] batman_adv: Cannot find parent device 23:53:05 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 219.136821][ T9510] device ip6gretap23 entered promiscuous mode [ 219.251716][ T9507] EXT4-fs (loop3): Unrecognized mount option "" or missing value [ 219.278508][ T9507] EXT4-fs (loop3): failed to parse options in superblock:  [ 219.285275][ T9520] QAT: Invalid ioctl 23:53:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r2, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 219.329784][ T9507] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 23:53:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) r1 = msgget$private(0x0, 0x240) r2 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x43e, 0x40000) sendmsg$nfc_llcp(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x27, 0x0, 0x2, 0x6, 0xa3, 0x0, "06e4a9bf58b395acc7fdbe8c2e2b0c3bd655c8555070e6671949ead5a109e617c85a5913a44f9390b5349bc10aae90871423f57e1c0b46afaa60699455cc88", 0x15}, 0x60, &(0x7f0000000600)=[{&(0x7f00000005c0)="7827158a7b407a5b0cc25eb2ec20fcc825abc52a21253f855eb2cd6814a4cf5da0", 0x21}], 0x1, 0x0, 0x0, 0x10}, 0x1) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r8}, &(0x7f0000000040)) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r9}, &(0x7f0000000040)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x4, r4, r5, r6, r7, 0x0, 0x9e1}, 0x4, 0x100, 0x9, 0xae9, 0x401, 0xfff, r8, r9}) r10 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r10, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r10, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fsetxattr$security_capability(r10, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x8}]}, 0xc, 0x1) ioctl$PPPIOCSDEBUG(r0, 0x4008744b, &(0x7f0000000000)) [ 219.402636][ T9507] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 23:53:05 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 219.446172][ T9528] batman_adv: Cannot find parent device [ 219.467893][ T9507] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="2f80f850a13b333c7d1082c13d0d7d1c00000000") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cb040000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 219.495211][ T9528] device ip6gretap24 entered promiscuous mode [ 219.548303][ T9507] EXT4-fs error (device loop3): ext4_fill_super:4489: inode #2: comm syz-executor.3: iget: root inode unallocated [ 219.626481][ T9507] EXT4-fs (loop3): get root inode failed [ 219.652660][ T9507] EXT4-fs (loop3): mount failed 23:53:05 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r2, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:05 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0xfe80000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 23:53:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/route\x00') r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "d0ed28eb948bbe6aa58c65a11feb2045"}, 0x68) read(r4, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x400003e, 0x0, 0x27) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="11000000ba962b8bb35afdc0317ace34e5a1ad09f99d6caf5cf364f78695b1f212bf3e78d4722c60f2a9cb0cfb4a2dd84e6dc41148778ee31e86838eb736d105dd0edc45d75c126eab5ac0a77d00b9f83d887d7f95c9333165a47323495a5b852028f9eecb58d3c3ede76f61f40dc28b366700"/140, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e20, @local}}, [0x8be0, 0x8, 0xc5, 0x7, 0x1, 0x0, 0x2f7b, 0x4, 0x10001, 0x4, 0xdadb, 0xff, 0x1, 0x0, 0xfff]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={r8, 0x200, 0x5}, 0x8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) write$P9_RGETATTR(r2, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x201, {0x1, 0x2, 0x8}, 0x8, r10, 0x0, 0xff, 0x1ff, 0x5, 0xfffffffffffff392, 0x7, 0x9, 0x20, 0x5, 0x9, 0x5, 0x4, 0x1ff, 0x66, 0x0, 0x8}}, 0xa0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e333ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc0fc) [ 219.851926][ T9551] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 219.884842][ T9554] batman_adv: Cannot find parent device [ 219.919388][ T9554] device ip6gretap25 entered promiscuous mode 23:53:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x800, 0x40) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="8c60587d06965742f75f3f8a2efe32b4", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r2, &(0x7f0000009680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)="5ba8b517a51a8493fbeedda7da06fd8baba2620c42e221a0ba9dfc79c43f0af5215e12fda92ddb79ca096a3e7b2265fc1f864bd2cf3143aa409c644fee28b24e5807c6b4776f0846b0d4361c4159e86c5a0630370c64d5f691b8f768867073a9360d03638ade79491f813c54c91b05901fb16a3e3d264a12f5ac50a04c3bf199f81f806928b50eae8a3930574f79ba1bda8a7abaa75405ae667f92438dbd203f8672552438a23acf7e1f534adf06313e379abf65cff7b771e29362ccc58cc60d4e439fb335b84ff42974189a1b1fd92d5921e9cb73edb034", 0xd8}, {&(0x7f0000000600)="54af81fdc159e0258557f2547ce1c3e25d5d779781fd6edd2183b2990c66d56a854dc954aeec9403df6853f260aa1286becf0acac8b84fee463616193c7f56f34a75452ed5f8707a9afad2bd3fd9994d8e8c37bcfb6b59f0c09ca313", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="abdd15f8172103bb66957b4bda276cf03efa1f8fe38258793c6e4c2a88d54effdf8bc8cefded6ed61af758d2937d13083f0249090d7f8dd5ab953c3dbdafa99bf1c601a6d842bd989becb54b8b1c97", 0x4f}, {&(0x7f0000000840)="924f7522064374a06c1fdaddc1bcf73e3373cd2e89d0ae017d7cf805509ae2fad8ad", 0x22}, {&(0x7f00000009c0)='`', 0x1}], 0x3, &(0x7f00000008c0)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x18}}], 0x2, 0x0) 23:53:05 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x11, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x200}) 23:53:06 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000200)=ANY=[]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) creat(&(0x7f0000000540)='./file0\x00', 0x0) 23:53:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r2, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 220.236714][ T9572] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 220.296230][ T9587] batman_adv: Cannot find parent device 23:53:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5f, 0x40200) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f00000001c0)={0xd}) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x2, 0x0, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000300)={0x800, 0x1f, 0x1, 0x0, 0xff, 0xf, 0x12, "78fb35df85293574fe2425e8f88dea0ce8d399e7", "31d104c8867259fc94a9d980132fdd603fa8dd17"}) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000100)=""/117, 0x75}) [ 220.358346][ T9587] device ip6gretap26 entered promiscuous mode 23:53:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfff80000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fanotify_init(0x0, 0x2) r2 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r2}, &(0x7f0000000040)) sched_setparam(r2, &(0x7f00000000c0)=0x100) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r3 = open(&(0x7f0000000100)='./file0\x00', 0x100104, 0xc) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000180)="d55d858ca7034407d5d56227b343ee7469eb4ca625e49a43f51a6453427dcb16671ef02c8e542ba64501ff96b8bf393dc91ea50c0af75e822d51128be19b674c334f3514d9", 0x45) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:53:06 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffd7d, 0x0, 0x14, &(0x7f0000001280)=ANY=[@ANYBLOB='usrjquota=']) 23:53:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x222000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0x38f031374d3fa4a3) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.708263][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.714084][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000154c449d077689610e5f8208c6f75a2de7ac32570259e2e872ac88840146f8ed3d5c7936f91f18d99c4077d9b4594c0fb0dfdb2845832cedaacd09e5ff550bd62217ea37ef6011c95aaa399268"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 220.772213][ T9615] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 220.803320][ T9614] batman_adv: Cannot find parent device 23:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r6, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000340)={0x100, 0x96, 0x5, 0x0, 0x0, [{r4, 0x0, 0x6}, {r1, 0x0, 0x2e0f}, {r5, 0x0, 0x3}, {r1, 0x0, 0x1}, {r6, 0x0, 0x8001}]}) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) io_setup(0x8, &(0x7f0000000040)=0x0) io_cancel(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x7f, 0xffffffffffffffff, &(0x7f0000000180)="5810fd661e66ccb97460371df5219c915b390ea0b7eae3f00cff0a8ce4bfd45cb7e3f5500b362ba7117d97d07980739b49bfb5f0bda7fb996db39c88388717cd1eeb857bd2397fbf4adb3a565f1df62c0786b0a598e8d74989a9b965cc10c68be8dfc461635541535bef37fa3b95ed7cb5bac46024af553c032e27b1ecaaec37812e690cb0a779bad96e75e4e5978d0c6a6be30b119679765d776993be6fa5e0cd0115c7f65ee4ea8d83d0416f2f3ab9dd68c61d7d619c80ec6b917863463493", 0xc0, 0x1, 0x0, 0x0, r2}, &(0x7f0000000280)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") [ 220.878652][ T9614] device ip6gretap27 entered promiscuous mode [ 220.918532][ T9623] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:53:06 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:06 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 23:53:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6a6f75726e616c5f706174683d2e2f76696c65302c00611153ebb3f41de29c2946c1bad61dabd9c0676c678177df3cacdd8acb6d75c86371f9ae01f385ba32b5616256437bfec22944ab9ef9b536281450997fa717183b5e0527646dd09b9d83aad8a1cb43031d9b0ba54d8d9489f77040dba0c95d812f71b32284da8ec4f48b86855bcc17b645a1aeb5dff40d00"/157]) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r3 = accept(r2, &(0x7f0000000040)=@vsock, &(0x7f00000000c0)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x98, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}}, 0xc080) [ 221.255695][ T9645] EXT4-fs (loop1): error: could not find journal device path: error -2 [ 221.256052][ T9641] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 221.309426][ T9651] batman_adv: Cannot find parent device [ 221.323640][ T9651] device ip6gretap28 entered promiscuous mode 23:53:07 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xe) 23:53:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:07 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000100)={0x2, 0x0, [{0x5}, {0x4a74d8fa}]}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:53:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) 23:53:07 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 221.638937][ T9666] batman_adv: Cannot find parent device [ 221.658014][ T9673] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 221.678591][ T9666] device ip6gretap29 entered promiscuous mode 23:53:07 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="756d71736b3d303030b1e97326559333f926790000000000000000000000000000000001"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={0x3, 0x0, 0x2080, {0x5000, 0x0, 0x2}, [], "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", "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"}) 23:53:07 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2, 0x800000000000800}, 0x3c3) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0x202, 0x8) [ 221.829575][ T9670] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) write(r3, &(0x7f0000000340)="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", 0xffffffffffffff97) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000240)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f0000000140)={'caif0\x00', {0x2, 0x4e20, @empty}}) pipe2$9p(&(0x7f0000000200), 0x4800) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) dup3(r1, r0, 0x0) ioctl$SIOCRSGCAUSE(r9, 0x89e0, &(0x7f0000000280)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') [ 221.877307][ T9686] hfsplus: unable to parse mount options [ 222.003245][ T9699] batman_adv: Cannot find parent device [ 222.011901][ T9699] device ip6gretap30 entered promiscuous mode [ 222.049853][ T9697] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 222.063938][ T9686] hfsplus: unable to parse mount options 23:53:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x30002002}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000f5ff1a0000000000144e57358b0001000c00090500000000000000009c038e561ae33ff4e541b47567455228edc50d088a911c69bf"], 0x3c}}, 0x0) 23:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x1, @rand_addr="fa147e5816cb8c6694ab741afba5a1fd", 0xff}, @in6={0xa, 0x4e21, 0xb23, @dev={0xfe, 0x80, [], 0x27}, 0x5}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0xb4d, @loopback, 0x920c}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x80000000}], 0xbc) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) recvfrom$x25(r6, &(0x7f0000000380)=""/230, 0xe6, 0x0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000180)={0x14c}, 0x3ed) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:53:08 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x40044) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 23:53:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) 23:53:08 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 222.294079][ T9717] batman_adv: Cannot find parent device [ 222.340889][ T9717] device ip6gretap31 entered promiscuous mode [ 222.350186][ T9714] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.392047][ T9727] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:53:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 222.439259][ T9729] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 222.468255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 222.474175][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:08 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 222.625875][ T9733] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:08 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 222.705418][ T9740] batman_adv: Cannot find parent device 23:53:08 executing program 3: r0 = getpid() lsetxattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x2) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:53:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="480005055e0bcf077b0071") r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1, 0x2) close(r0) [ 222.767880][ T9740] device ip6gretap32 entered promiscuous mode [ 222.902037][ T9753] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:08 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) 23:53:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x3}) [ 223.247071][ T9770] batman_adv: Cannot find parent device [ 223.262234][ T9768] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 223.288760][ T9770] device ip6gretap33 entered promiscuous mode 23:53:09 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540), 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 223.449087][ T9777] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 223.449798][ T9775] debugfs: Directory '9775-4' with parent 'kvm' already present! 23:53:09 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) creat(0x0, 0x20) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 223.566735][ T9793] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 223.602596][ T9797] batman_adv: Cannot find parent device [ 223.619020][ T9797] device ip6gretap34 entered promiscuous mode 23:53:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0xc, 0x8, 0x0, 0x0, 0x0, 0x0}) 23:53:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) fcntl$notify(r0, 0x402, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x80a, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x3) 23:53:09 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540), 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) [ 223.826440][ T9806] vhci_hcd: default hub control req: 230c v0008 i0000 l0 23:53:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@usrjquota='usrjquota', 0x7}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 223.879882][ T9810] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x2, 0x3, 0x4, 0xa5f1, 0x2, 0xfbb, 0x4]}, &(0x7f0000000040)=0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') [ 223.966337][ T9816] batman_adv: Cannot find parent device [ 224.005959][ T9826] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 23:53:09 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540), 0x0, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 224.043639][ T9816] device ip6gretap35 entered promiscuous mode [ 224.079346][ T9819] IPVS: ftp: loaded support on port[0] = 21 [ 224.157852][ T9828] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 224.157852][ T9828] [ 224.173047][ T9841] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 224.214872][ T9823] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320013830008000066f3069a08f81574140701000800010008000100200000b9c3000000c9614b4a38800000000000000076f0066ec7de1b64a5efd9dc3277c58b8c13f6d700c761361deab88b98a0aa4136fcfc750bdabdb03802687baeff4a410000000000000000000000000057f9dbb2a3e6c8beec76c26c900fbcc86fa6c29dc33dcb6e8a0fa5aee6e8776569e43b83ebc8100cdf953471291117bd4c46991702f50039e34f144b"], 0x1}, 0x1, 0x0, 0x0, 0x20004002}, 0x80) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xcd76b1bae50826c4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) sendmmsg$alg(r4, &(0x7f0000004480)=[{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="83c4bdc76c31e8090748b562910134a2e14e303bdbd6b5c1216185e48952f5ea66029ce00ce85de01e086d5b4f372fa3d396a0ddf76a3fe025c8d05e27eecd47ff1e03e4bf30a4fa15359608042bfaa645402b6fcc5cab90f771fa1945d3487041167553e166cc0629edd9cc36aa4068861f29b1b9bb7e05cef3c59e3fd8555364eb340fe48ef7a103c71974e321e635aadd3eecb5248d889479da1498b2dfa838ebca52ccb228577dd599603ad9c4b8bb5b0ca9139ee63e2bdf735e5c0707aeb3e62a2e2b6a52b0919587caef7ef143f72690ca0ba9a4909c6c7843199ef08b0328433e3f1c0851e6518d48c3c51d610657cd6b9fd45d61d4d4db8fce5175fdfeabf8e721e20d335e21f7a3a35cf6243a3880c1cd1638cceab8565bf92958ecbc6f8e596bab94f149d4da55ae4ae3ec901dd233eb3a516ae313ca60909e02ca2bdd8e082edd45048c4b243f2a7783cc387f92d38ae178d358381b885a443d65083e5f7c09484d32780fe82db0ad5870d4e0c2ed039b351289d2cc8369b16d4410a35e9484b718cdfbd7c16ed56b98cfac7ab12426dfab76ea236a8f4491f9566402c75fcf1517f8b2521af862724b6eac53770914cfd0e479c8a09c5a0f7318d0652b498c323b6e58a03ddcb67ddb8405949b7a92d253e3c1fcb3dc2f393162932e54cc65de0fea684fdfac017ac3453e7dae53f46dbadfd3d7c0cb9c81d0ab1f1b0705dce7a0293e949ddb0d00ebb84805465ff2a7d217ac060d18e1f716fb40c9325818557b043d7d3c137574591a93b00bc686bf9031cec3631884032507cd72dfefa9990beb47e687993af1928b2493d78cead4867968bda6a63321840690f647ff0473ea7f1b0d9bad898fe61eb4387a3b52be0a6e94fdf3727fa597bf7271c1cfd6607c541af72e1bbb995441dab18155ffc3983d95cc36e95da3b297edaf5f7054cbd9c1ab802b6fba3f383f96907193bc7ba50e6aac6c60cbaae38d8521a65870e0d6f9d15295d7469b78fa38fa16e5040a380a621d3f7cb40cd0407039a480088a7357aada7197fd156fdb40d21b0af1f366a3644264775fe023fc3108d07b061cc538b56c38faa5613a8c072cc51aa4c325cb09b2f3fae215ae9f9e733472c9445864ac34d1fd96d23a0d22d0943d01bde51771b6c155b165005d42d7ee4ae28f1176825b0c26dda1652c5e9ade7ec306fbe0c0227555ebb0ee90361d7af96ef808e49a60604a032a46bf3e11b814153c3fd538726895d7e27ca38d4292e5e7e7af54436e53a2bd639228dc45a4ad0928cb5f68e458beb9be63801f68baaf3345c82589b90b6060e070eb177f82ea52cd9e31f9c60986b4f8a4417df60c7adc09ae1d1e53da1c0d231bb76d470faaf4a6f25fcb9ed6fe88b4e0899e968f9b9c1cd834e1248c15e84cdb7dba215ecb5fb4005d7a156ab528f66bd4de0731ea1f08ec18f67e3ac6eaab4fd04fa812e44ad6013e015608930a19790af23375514ddf327d6c468ea977be9ab3343aedc6441d28196160100036c735ce3c779dfa1c11a74e675062c2d075ab3edbf12be2b89d6fe44e4327a8a8ae4d854765a0ba66643039745efd8356d66837967d7c6da0410fb4eba8784241192687887069d06990417c537486de0a30fd1053980819a577187d17a686d7a5e26a5f9bbb344d4615131245ef7e93b04c498813f6f4a584b9be31e230603f82e5e600e15e7e875d3d4cba3e957493159a17587af8325e39e678421b12c55ac2a5e38e282f16e50a71fa0d57fab99198ddf5ba3a1fec8e5f355a6d00180de9b99be4c82d1a91b2963875abdea58525f4613502644f9bed65c51756c562de0671cd38d5f2f60182c520cfd290962d4f2f8213b10509187a5c85e9949babc342b548ff0aedd8baf551b874d3f4d2f70d16a5a375a057828eed82b50b90ccc7c1a3f372dc47ac6c31ff7dd52550873dcc09e23a55b10d80447e8c2f39eb6758e099057607abcaef46b2f8a5bce8bca50f147c2648571cae6b8e4fa8b23314c937430a8e40e842e3eba8b6ee9bd924cd64790b0ec9fa793af85441f5d435bb4469439fdc80a58ef0639e8c9d5991437b6369c8a42511997394c49c13852da72a4b75923ea49b0cde1945e93bbbb06eb482bd55cebfd3cddc200dd6d062f1afb97250fc5d1522f4cf20d3275ae3270c786ec92986fb48af04e47f356a6f72e72b391d99a3b3f970ca77f713e235a99f7eec2a8d85a51c01a0f529b7809b716795b6040f0cb14894a4b59634b9cbb827c0ac8e91c5ba2b4ba31aaa5115efe95f8820048279817dd241a297da9bab89cb93b26cf3c3c1845991b60700bbd77b591a47e583ed2d88275ecd24b00a9b807911cf9f33b8aa4298913363db12071df9bcdbd64a4b62c0f516ca7c359d100395d799adef48693113249b88189b3dde00cd7612c690562e9b34a15d857b6a32323f9b40acd773fd21fc90a4ad4188010985bd7c8f4f2c967b6adc25051966f9b385347b73a3913da32584915e66536237455a6527b46a7b081b233621e91651704269be9984700b179a53d992583d14874bfa53af2a685ac7376121ccefa805e67a41d334f11dac2cce045e6f56fd476ff941920d1baed433e7ab6623c4d7952af92d93fac946d1352303eaf0a2bae3c51079477359f2d4bdfd3a521ffdf4946e847c823a84ddd118c0a767ae30610d68d1047fa4c8b5b885dc56d7d7d34c6da9a94acaf935f236a1a1ba530d44a54744bcc7189e3ea583fc8ee2ecd8ae07da1506d2807abfecba4283044d32402edcca577b8c1fcb90169e4524185e3decc41bcdd7594d1c4263afdfb22d8cbf66d28b13d8a0b6b4823eed68ae894a6a2a44a6189a39a3d7a74944e6f82ccdb84d7bc3ebc93f0ab38bd3218ece3b7ff93f77309bbe6573f1afe4b6016f652cf61ed296d985099b1a2afffc7b38e076ebe9808febb4c3f7d53b02cd5cfbfe34511d4f2f31f0d411d98c298b4514ed992b076cfbf2b79660cdef7bb154f5813786b6874e9d492af00fec3ba155f72a45d4c9c65c34daa2ce6ea2a2d8a17d6fbc8f70dbc0a7a21625ee7e4d9c8fb8bb4ae3da008c54fc92054ae5b7597b050e587244b30260ad59d6ab7e87db5638ee0dd9fdcc07f04b58dd5969f12716383401c7986662350b55fafc3cbefce41bdee9ddcaf96f7dc46e50e150e9a7554d25d435b945df63b25a467aa469c27d046337283fe0e35bb30c5861f61acf21cb899c5188230182efe48506989c600f622dcaddbbe3525c98b88874e59ff8bc17e6d6bcd74045a6ae85f5ca1f4b18575ef5e096285112311932e00f184cfb8c1fe621ffecf3064c674313246bb76caa8101189b4bd0d564ad6377a317304f0fd67254ed8e3eb15657df4bca48f796d48a166a4ed826c9b85ce3af611b04d5f52e898382e85111568789cd37c86ad93ac24a5f65945655027bd707429baa1ca0ee2811472b49facde70aadb31f189e04e229d22f086fac30f4a7231d7cb4aade412890c7bdc3dd8138beb2d02d26ee62695831f55c06eadfb845d9d7cd547fa34cc90f4aeb33cb74fc68360699d5c5fd2c24f821a263ef292eac9039b1460a7cd011a7dd6f839cab73514afee5f3a9b20da338a32b9d2ad4036aa471c0da20655d956ef8ba863acde9b783188a83e41cd57524c280f30d1c00fba1372dcf2bcb85ebb44768b465ead1d0e6634d05b4aa166a504b44930ca0860b1bba6daf9d65d64eba65160ebc9ea3b817027638bf1d4a566b9464beda70bbcad0faaffef90639b60d89206f004fc2f8fdd960177f0dd5a5746d03783cc61a7e5f083996c6d539f79b7db5c48845d68db1946c26f0308e875318b4273bb16348d79c2fd06d94861aaf89b6570cf65ae4b610591e09a10987fd5a8d19f7b724062c557206c86cd226e7a1d11dae8df5dd3458256ae4375f96ade94b7887c80602b31cbdf351ca0b84963dd4a4c49d8304570ec18c9d436bddeba5aa7773e70350aab4ef0c0ae1e60f6bd0098ed33529fd66e130bcbf3c43467239f12903fe3c3a98d30131d83141aaaade086057c077477546a1ef4c2f2fbc13f3274c0f18f72a32dd7e1c277f33b3bbd96f4615fc850b11b357cebf0093a02c7649686b54562c2cfca16ff5d604211343d4a96589f6b194f046c75658fb194d36da32a01a81a30715255ca49ef3f7a5616009c4a4092da2cabfa64047d75292e74d8a2836a94d31c8c5bb35c7a2e274e157667d9290ae132093c5a5f8abf16887b0800f68d90946d1142e13382a8d0ae6ab9f707e41f13ef5bf4c418bb6318c7bf8261f2a64fd20cf02410ad26070ded83245456fd2b3b5d3345cf734f4deb49eac81d5b844a722d4c26b6ade6cfca5a96887f8aba5b621d8dbde6e743a1705c7d7f46d8b7b03d53436af600b0552905e6cbd9d0067724032a9c72f05553acb4c42f889856c0781278cac6c1c41d69a8377c4f78369412917d027cf34236b56e776991a1866297cd28e78331c950299e6fc8336550cda44b680868ccb4b28e39437e1c6668498e9c2bf7193db43af61b5ea3f1d72ea6806541ad906ba094443e9f46daa4baf25e7107a5d0c179691b8a8f60929cceec050a80184d9801d0e76d9a032d6385d60a9c21f8dccdeaeb87b89f6b0cfd260d6e2a7e9933ce9de9ffa0d5ee8658afda0fa788b85217a8252ae413f816cf6b815928cf5f372985ab38992ff6df7a9b7aa4fe5a3a2f07e4ea3686bf6b9772f9dfbb77bf2cc0d7466695632c25f3f1db2d20b93dea34b409a21b9d6e486826369af5bfa9e1ae7bfa1b23cdcd6f485a4021b8ffe25fb923b8aec78a0f106950d8ac31642b329efd7fa2c7b44faeaacfbd414f61924db09b5448f3c607649ce4416cd0aac8f4db47763083b8b100082728fa5ae45e859b8ce75f607ecf48ea23dadfade8ab10ba0c29857a38901fa57159d1d4584714259396ec51eb22f0a692f56c1d93fde395da0b8c3070111615e7ff91bbdf217f65bdda130514a8306bbcdeaf250ef8975e5c7f8fcee55bc97ca517568eb08038d3230e083015a17238c6fb89f6aba1ecccdf8cc1539fccc68b71643e9de57482bba147bcf95e1f87c008858cacae3aa489a9b70b72b18eb06225039e3cdcbaa06053801704f02d233dd800ef0c8cbdf1f2e0172269db1fd04b0e660897e5e3ca9ed47307f8b6e211b635857b8eec45a1d2f86193e8b2522c6bed9b4ac97d9ad1e085bd49fd5e4ccf39652b1f5edd1f8934f43cd49571355e4d54947eb01405cf059b9c9f466a848ad01e9e5d0d7570d175e0e08414249e47e140e452e216b361e28e19932da1a4df97dc157c73516ab40767da5c5ac944b4a23d059d39467b71256f3a251a9048447b76a5a3dd13e79a3c2a70685c5892c4a6c4065d3b410611d50287759b1d895da0ab5b97bbc06e209483c75236df6c8c16e3c94a0b0e5172be4648985bd2f06f535a6d79491dfdc21abd722f1a83614cfb55de9018ce97176274954eb4021c8bad883271c8ab65fe6efe3d7fb7eaeea37beda2108685451019ab1542168dc326afa69fcf2167351ae4147fbba128adc19c51a02a79d91664b9c7d2981a981df99f65cd56b278aa6bb926ec42ad298430c104925bd88cb7544d4ea65871f3b99d7473ef8a3e69f5b44b0fa6c06d03c9cce51030574cefd529f52e8fa81e2344f798b9ed15c70d49526f5220e1577d505f9f451d64de159f1b5f6ba0de12523de198f399d638023b56c89b9fbdedcba0407b946100883b9973171389d0e71b917ce87193a435e661b", 0x1000}, {&(0x7f00000021c0)="801be2b3d2edefa8d2ff002d483c43b60193d59d0031f1c5fe6ddf8f1e75cb9c279186ce9165752ec19586a9d637ff4d08743c2c3cd09c9f5039f1165f563e20454241fdb9930c4deb12248d439217cf67d95695d177a6767a8cc387201ef967c68d1e3445ea803e52db4a5e9e0cc3bd16919c0a07dda11de4cc8b48da00e70c35559a958701ea2f3fa237d290abf393de142da4cb218c1e39ed8868eba345461002381c404abea8c876022348488ce17af774f1580026a9bcf338281b82256c2786a704fb0e533f4b69361ef29d81cac1e4f944c89c4ca646c31ed9ed41f8c40464f57b07b463d725", 0xe9}, {&(0x7f00000022c0)="140e2652ad6186256705f19e17e76090d1f63f7a79e05756382cddcd485caf958443e3791b5a3630ad4faf466f0815ab6ebfbae97bad2821e823024a9992d497a175686deed1950b1648d0d06c93d3ff4c98df06d2cefd6976a8100272054a5233b07fb679f71bd6d7c348c5c9a71907978cce8cf3d5cf1e5740b43b162b71dab3048283ec84bd242a7b9157d3e4ba26804ae3e6aebfc7b0d9bc3b8a1f71b6fcbf02493bf7767762506084114cca5996b97f8fcb8f5dc218db8afcae27a241da6985559a6879df6b863bb3bb9bdeea54d28a8f879b8c81510a1d1a28505a859e73b7004feed108869ef16a28ab73f3ddd9850c46f4937d3d50d8e57163cf8f941dc12b5d4b23a08f524ef35b7a0b3f0022c40992597d9e23f3b909f612e5e5b22f23de3afc5b14a7cfc3cbae2ab83044bb7a66f18f932f3c2aa1a1869350620761657ac7caa1d1073a775ca0ae19b68a032a2e644cca8b9912cf8fe0d8ef4d6a31bed07c1444881538fec24b46d16b65531499ffd15caaedc4c76c1bc5c9d56143db42cf20c872cf504805b2a8f6ba90507ea1aa1572534e8aa0a953ec598d905e7f97ec5bebec0381765b8bc410871652fe228e7d387330f55cae702471589d29d04ef7a4e5f294908200763aea2a62f863ec1c2786ae245607790696e53c88609547a6183897892eab3bfff5dba3609e5ac435a4886690888821aacbe2458389cc18eb5b2238485eddf71f5eec377a3763083c608440e0d910f7bbd27d2e8849aea5848acd6ff6231a63c5e94a0e0035559006c1a3600fb52203161860d723e23d4428d689d7f8d87647e74ab22a4f485a297e2bc01cd8bb9e4e813f53f7ca98297ddcc6d2f0f39f036da6c7387f1e6070384a5c6c9ac04115cc0aa7f566f0a9378eb55a088c573d740edb23da754421fdc4be7d49e95af252939e457d8d5b05b9ec8f7baa7e69975a7015e6c059da293d866abb585462ab9278ce900e63bbc6d1b59c85980f4bf43e2277183d78ef29f85d41cc73044ad444bd17a1acc5dd677be7d9a1e5abd89fe75f4deb500cbcd3447cf666e0e9714569365a70acd76262e896bbab1beab6f00d9a6d742479fe031898a8481d3a13d25a8b1fc2a0c6a1008dfd70b53ff0c71b8dcb9299bdd10112d93641100b1f79143e42b3206ee882b835a47ed7c929fe011f4aaf890b3db0a8ee8339bc53c627d0bee7abb6d946481074b875a1cb4f6e27aefac98d7f53198fa2bcd65964f5e4ada8f97f8badebaf413fab34a6711369830dc3f6c2d83a216b0f291d488944b6f9defaa22c85e2d7a99bc48f5f4e5024d14ff241b8fb079185341d385a06449039263a4805332b8a98f9ba9bae436e8c616dddbe9ffc73b7cf60d186f83086d4136059e741ed9fbccb6cc77e0a3e435492d9f6650d5c3c155c0825fc4cf4343679493b4ca678e16b3c6a31d7e252e36ae7a1f4fa6bf8c22a61857713f41f4ce0139e7dbfdeccc1a3cf52103c8d3bb1ca96d3d1c609ec02bf05eda925f7646346ce95936277d64532965a7f4f79a8944d25503d388fc3ce87dd7c6a49063d5ab28722ca1691cf8fc77dc1dade5cf49c2504c8dd4698ee547eac18b018f9e2ab287f1e69cc46bc079cc8342646a4c95b18fe106ee3ca9aad2005d1456cd80680c88c8723db569afc1c5eb038ffa720811d2c41c6445457d52b31d319f04f7b270cc21fd13294b0c6a0bb0310e40b4af9e394a6cd028185518cfbd14417074803b0a22d7885b406ed1dee5d162b8f8588c348213c7dc2b732c1ba8f2a45c7f49936a625783be39bb742ce4998a0a6ca5ecb90e95f210c00530aa8c2d4ec2f37b58ffc60708508ceb389fc1621fdac046b401e351695fd57bceb9b2c94dcb09185860f53ea7372ceca6a3aecc64a0ba33d032e2ee27fb2849219761251e52f6219dab75baaaee46725317073381664f1f44abf22903e3a0bce92df156922fc96086f8090e7a0e65f8f550caa896657eaa9c7b64bb0038918bd1a75fe753752c343705641c38e51b31c6555aa4f1d36020581e8d736ade7944aa50be2eaf4536d4752db14ec7c1e9ba0e59fe948bbbb9eea4ebabce95eb1e8c9554277d96a48002fa68c8e2659af6c3593cba606ea881ab287bd66233a5dee27582d177b5eb5d33b82a243c36903a48edc5c7e1e899417196b8599673037ea2d3d76ec82f3a7eb5b97f2ca326555388beb04635d832f9ec416fdda1f0f817c8583eacd9d1a2d32d97ea1781d57839d13875763ab9e1bf3e5185f06b9f8cfafe4277360e9123f3fd9b64d697a89f793efcf83a8e9333713cc017bab5615a6a69187b6e7862d35b0d107e93ce16e0bfcae9de5ef52f75dae619e425156f18de91e9442b6d081cbbb31785d49ad28d9cf4a5374f54eeedfe71068c094795352203af9e1c0f3565a90b48ca4b2edc87c775bc866e5c046e8ef934c1ab95a856a731a4dfe5001429d67c7696c24892f1bb984928a68bd7d33a4192db7fb71f1f35d8c3a641113def108e23f0ee0417ad55a0a86096517227e36f068c3688818c0d8d0bfaf766f6e05bc23db8b57ccfbe1fd8ae84087d18d3ea1ceef3ebfcdb3eaa6c487bd487a64cc324f6643755fd3166f9973e000f92c9fb6f6219fddf6e00eb55ecd1782a97293b4298c3ed8419d9387f2b3710b0190dc9e0b6aa0ad8b878a4b9e97925894196beca2c961eb315ee35a308d9dd8e43331a0f1f03dffd1dfc6c8e84aca79cc0288e23470f22dc5c9c0585359810801dc2508bf5fa640c960ac6ce8c166c6da7e51f8c1c8c46b435dba7852ab6c1ad758484fda73af34f128d44a093bddd007bdddf05f13dc015940e4fac827f788b7592c472f7db51d281348d8d3fa91ff9f10417615706e7b89c3a40fc2e2e4b42e49e1f68acb16458e290f1fff1668f3596a90c689cb7db0e4a7b461be6fa8f7322a0def0ade9874b67ee3aa53cd601af21a8e6d485b7e65187c201f398f2dc333027f7fb90ccc67afbdc23dc7c68a5b5faeffdb3898656347f9859d91bb4c350c3d8aac1faf26a5097988c0c568a0f3fea87b3736fd34d312e0bf1636a2fbefdcc3b82f039fa381fbb3da68dd1a5b3af212650a1f92695a57557cd94f3fad7518e7f56efa9376ac259579a47fc6b96a1a401bfebe0cc920cac0f49b3b6c6950fa12911df93d741a81e9044cff0892f3470c091a56c4b091a3fc2483e8ef2b2fc7656b3e8fa26533f2e629038e0addc80a82145dbf8cc7634501e3932c47efdfee7ef752dfd504e7cedce3df08a4a3d80b89d995832e7d030e0aa06be866fb293a42592313a385d7354f1acfaebdbfaa3ad092d559770322a4d137683ddd351e9825bea79aff56ef560bd9ad5a9ea141a2240a62bec8ed0ee28517ccc4d12ba17edee5f043fc00ee7b08d2555c4131bba411f9ad88aa06f3a1ea7712a906f071803c49492774bc0187fd87839df4eb7554a8f6079547140255112273dcbe1a546691c95c2cbe705f3a660bdaa667c256e7ab9c1efb386bb849b91c6b58f0d2bafaf7df27685fba55a8550c9233cdc5fd6a65ff33e75b29a579644434da9ce0772678adfa0a94c3817069c40ccdb268f83150479faf82cf2afdb33e7c5c1012dea42f8ad4bd65cd90c3f16ecc54930eca5d3f77b91aa44147458954358a75be7a3053d8b40933626e2be355aaa6c63603e61732b937f0a5de181a4ae2f6a64677036617c1530f942b35eca90a63ceddd42ed99cd318097adfb2fb1a9c8f3f53d08a831b952dd40e7b37f1a416e32cc5850c0ea46ebcc1ace5952f6991c4053863e6b101048c201fbc718495cbdf0920e28b0eaa91a5a5dad47ea71cc113cbb71e77d427b01361aec4bf174fea3a661a7902666c02f49221b758c0039c95f39dce947157bccd22de7432d179e2d4f8e4d063752e15249d32cd35676b43352ebda1c1229402d28adc245853cd214f35d6d38a8c83cd8d73ef1bd7ec42144c7b2780df27bf4233262ef5bf7657be43167a2d1fc02e49e087869751b78ca938bee308ddee5d70f68ebfc2314ad5533e1d680587396d2f78b9c4056b50663d99d2f6fe685155c25b9c2398c4411dd9edd36e50f918c4d64e1b72d92d197fd65253adcc53252b7ca91df149bb96da234033175f5964199fc3abd81d86d85c8d7dde56ffc76632b7124198e235affe184e84af733478865b7b8f43c38da9edd2a81527b9084ab64491fb9530e058547760b50c5a438236e579016f9049d7e413bb66089857e857b0fef5809dbf2b1560dec7ae41e08e1fdf66d3157f5fa9e422e8c46a650dacbf568ae19fb9cabdea083720a31249b82a2949e68c32367ac7a9df6a8a3d6453e8b08cfdd22a81e2c7e97b0ed10f2c7c45bb7b9edf78aedce1afaf15d17524fee797a99bdc2eed5d49bf77febc4e6edc2244cc1f333826767fb0ef1f948f7e353478c43c3b346f305d34f002ca284fb0f105442bc7204b03be7ae9ffb1138084ec813c1bac35cb9be5d469611e0b0ccade4520eb6537d20fcc6498ffad48b2321922d2261a0401dc820353b3e23d16fa1f69a7b820b0fd7f92f4be94fbb3d94b39da6b10ba79af37b450a086ea5593a51ece4e0bdb472cfbf4e4b6b38597dd5f1763ba887da782eeeec74080eb14a7fc561371abdb15cd29bcd965172b95f3e192ac0085908704f474c42b09a7f573b83e64fc64b51e61e67efed4ef3f1be671683e8bf8aa4c4985640110fae48da4d155dd42aeb52bea857f5ddc18dc6581833813dd5a13114a28bfb6a893e634eb53130b35db68129558a07fee349f7e7102dff4cfa9448c8cf497cee5c6f31e1b0102c1ecb3571221b144a9af1782aa4f0ff3242b72208797a3c10190642dd1d3aecdcd09c3b3feed57441e934d69fbfa693bd5d3e0ad9681a8630b8101053482206291dc972c8555681a1cd649b24a8e6cbc7a06cb51e5f21a587fc82ce4f5cc9e2287f5dde9e7922f0d06a34e523d7bbe21c8eb3f5496de061e3518cd13dffbf7ffdb0e93a5047fde7b6ba59780b37bdab468550a8e11c5cb410a5e158a5f0d793d0d3b43491d30f1c61dda52c2b0402afdd05f91959676b65ddeb3e049829d1c57e23ffa89f4232d99206719923b75fb8154d2c34b7557ffe55d248b5abcf4a1639fe6f3d972bb2f4ba77b13f8f4e1aba99dedd59532cf8061d89f9247e9369b2c29db5cdb7b06539e77387003577204b28ebfbfddd9f4e89bc0b78127af2694ca6ec20aebcf647953701761d951cfba467768e5f1a05b3717bc1c4f9bd8d81dae08f50718d40c0058522b16908369b69826ce17cb9bb5b29c0a1ea07101fb7f7100a6cdec9ce8b094427f7a3f6579b8205fa3a113b58277047668c15a5e08590442b3507627a6aa6ab734c515c511141ad2012997a7e002e2ce1f87d496ad9a445c2075ba8b9158c0ff9f5ac963ab4754a81ef6bdf854e54166a3c4a855555ef94bdc3bd9c1916a9b1492387827e2b580126abda20be211f4daa1532e3938cc0ff3ffaed8189f13d94b7450204d9e864d6425777add662ff377b122096cac2010a601a2f3f7194e7e35c7dead2d5b9fd9b82286a824006b54ae711dfea729c8e1f53c75ebc75e744677d994e7a8335ea8a8c9d61b35f8232ffc04fd96c4a4e2c67b53d1f887f9fcb606f1bccd0cdbb8117db13993a5c8a4cf3e181e34ac856c7884d92629ed4cfa5b4b22a14bc010eea39c73c7548440aab225a6ad4b131347862922569f000dc79597c3d1bd54c8442fd82260e7f7cf0ab5ecb939fa98e674a6f6692daeec0ffa1eb817d1", 0x1000}, {&(0x7f00000032c0)}, {&(0x7f0000003300)="28715baca5ead8892c844f9502cdcf498508de4f2862ece5b5f60223147626e48a31d2b8c7afa0b3e1a517731ee1908fa510c121ea5d7d9a712106a914ed3465fd8ebf9ee4e01d3760fe", 0x4a}, {&(0x7f0000003380)="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", 0x1000}], 0x7, &(0x7f0000004400), 0x0, 0xe844}], 0x1, 0x4000) 23:53:10 executing program 3: r0 = socket$inet6(0xa, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "d0ed28eb948bbe6aa58c65a11feb2045"}, 0x68) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x3, "8de06f55c74b6b7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000002c0)='veth1_to_bridge\x00') read(r1, &(0x7f0000000ac0)=""/245, 0x100000394) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000140)=0x800) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x400003e, 0x0, 0x27) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r5, 0x80, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r6, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x6}, 0x90) 23:53:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) [ 224.449407][ T9856] batman_adv: Cannot find parent device [ 224.502868][ T9863] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 224.516034][ T9856] device ip6gretap36 entered promiscuous mode [ 224.749388][ T9874] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40000) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="affdda9d240000095a90f5337615f18d831148c90ba3af817f07703aeff0f64ebbee0796e2ee772e072dd183d766a83c", 0x30}], 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000003840)=ANY=[@ANYBLOB], 0x8) r2 = dup2(r0, r0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) 23:53:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x2}, 0x4080, 0x140000000, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000, 0x0, 0x0, 0x1146, 0xffffff80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) r7 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={r8, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={r9, @local, @local}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x103080, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:53:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0xa29d7991ebb11817) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8, 0x0, 0x6, 0x1, 0x0, 0x200, 0x4041, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0xd, @perf_config_ext={0x4, 0x9}, 0x6, 0x9, 0x3, 0x2, 0x3, 0xffff, 0x4}, r3, 0xd, r1, 0x1b) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 224.882383][ T9888] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 224.908044][ T9892] batman_adv: Cannot find parent device 23:53:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) [ 224.958033][ T9892] device ip6gretap37 entered promiscuous mode 23:53:10 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) 23:53:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x277) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758008ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 225.244383][ T9914] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 225.253298][ T9913] batman_adv: Cannot find parent device 23:53:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 225.315083][ T9913] device ip6gretap38 entered promiscuous mode 23:53:11 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 225.422179][ T9908] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 225.439994][ T9910] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:11 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) [ 225.566648][ T9931] batman_adv: Cannot find parent device [ 225.620425][ T9936] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 225.641777][ T9931] device ip6gretap39 entered promiscuous mode 23:53:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:11 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) 23:53:11 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 225.846879][ T9945] batman_adv: Cannot find parent device [ 225.886900][ T9943] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) write$input_event(r0, &(0x7f00000001c0)={{0x0, 0x2710}, 0x2, 0x2, 0x7fff}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x16, 0x100000000401}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r4, 0x1, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x5ca1b17a663072cb) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="0b1caeb6bbd0cf11a734fa0095e061267d87465115e38802a9d8aea872943afd87b479a73162705069436d56003ffd2858146d0e0af8e43ba8863cd7dcc6760600ef000000", 0x45, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) [ 225.916596][ T9945] device ip6gretap40 entered promiscuous mode 23:53:11 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 226.048234][ T9961] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:12 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 226.199356][ T9956] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 226.252658][ T9966] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 23:53:12 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) [ 226.339871][ T9976] batman_adv: Cannot find parent device [ 226.358974][ T9976] device ip6gretap41 entered promiscuous mode [ 226.423748][ T9980] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:12 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x8, 0x2}, 0xa, 0x1) 23:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff758}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000040)={0x20, 0xbd9d86c75f0b6ab, 0x1, 0x3, 0x8}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x68, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7d}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1, 0xbd, 0x6, 0x7, 0xb60]}]}, 0x68}}, 0x4000) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r3, 0x200000000000) [ 226.463857][ T9978] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:12 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863c", 0x33, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 226.722064][ T9992] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 226.730819][ T9999] batman_adv: Cannot find parent device [ 226.749303][ T9999] device ip6gretap42 entered promiscuous mode 23:53:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 226.858817][T10010] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 226.873993][T10004] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:12 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 226.915815][T10016] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:12 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) 23:53:12 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863c", 0x33, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 227.100934][T10026] batman_adv: Cannot find parent device 23:53:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 227.174087][T10026] device ip6gretap43 entered promiscuous mode [ 227.214341][T10036] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:13 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) [ 227.349039][T10033] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:13 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863c", 0x33, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 227.446634][T10037] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 227.461247][T10048] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 227.603632][T10059] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:13 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r5}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 227.691351][T10063] batman_adv: Cannot find parent device [ 227.700534][T10052] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 227.721931][T10063] device ip6gretap44 entered promiscuous mode 23:53:13 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 227.873668][T10072] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 227.934390][T10077] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:13 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 227.997944][T10080] batman_adv: Cannot find parent device [ 228.066782][T10080] device ip6gretap45 entered promiscuous mode 23:53:14 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:14 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) [ 228.197715][T10084] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 228.319840][T10099] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 228.358665][T10098] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:14 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 228.401485][T10110] batman_adv: Cannot find parent device [ 228.407627][T10110] device ip6gretap46 entered promiscuous mode [ 228.429384][T10101] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:14 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:14 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 228.673459][T10115] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 228.758502][T10123] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 228.808807][T10129] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 228.832920][T10135] batman_adv: Cannot find parent device [ 228.865299][T10135] device ip6gretap47 entered promiscuous mode [ 228.881216][T10139] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:14 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) 23:53:14 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 229.001217][T10137] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:14 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:14 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 229.154922][T10155] batman_adv: Cannot find parent device [ 229.166070][T10155] device ip6gretap48 entered promiscuous mode 23:53:15 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 229.348538][T10153] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 229.421102][T10176] batman_adv: Cannot find parent device [ 229.441382][T10176] device ip6gretap49 entered promiscuous mode [ 229.485824][T10158] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:15 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 229.557463][T10170] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 229.562835][T10172] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 229.628504][T10177] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 229.713440][T10187] batman_adv: Cannot find parent device [ 229.751858][T10187] device ip6gretap50 entered promiscuous mode 23:53:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xba28801d6f3aeed) 23:53:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 229.824186][T10190] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:15 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:15 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 230.097584][T10209] batman_adv: Cannot find parent device [ 230.151296][T10210] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 230.229931][T10209] device ip6gretap51 entered promiscuous mode [ 230.250844][T10212] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 230.273947][T10224] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 230.280768][T10206] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 230.373993][T10215] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:16 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:16 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 230.534155][T10237] batman_adv: Cannot find parent device 23:53:16 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 230.578960][T10237] device ip6gretap52 entered promiscuous mode 23:53:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 230.665851][T10241] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 230.884589][T10254] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 230.900633][T10247] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:16 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 230.981125][T10264] batman_adv: Cannot find parent device [ 230.989545][T10249] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 231.031619][T10264] device ip6gretap53 entered promiscuous mode 23:53:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 231.122013][T10265] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:17 executing program 1: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 231.210756][T10274] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:17 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 231.315235][T10284] batman_adv: Cannot find parent device [ 231.329404][T10284] device ip6gretap54 entered promiscuous mode 23:53:17 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:17 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 231.583967][T10285] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 231.591573][T10291] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 231.660595][T10297] batman_adv: Cannot find parent device [ 231.683814][T10297] device ip6gretap55 entered promiscuous mode 23:53:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:17 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 231.732346][T10305] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 231.769764][T10303] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:53:17 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:17 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:17 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 231.953867][T10306] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 231.996662][T10317] batman_adv: Cannot find parent device 23:53:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 232.042995][T10317] device ip6gretap56 entered promiscuous mode [ 232.177459][T10323] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 232.211111][T10324] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:18 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 232.342031][T10339] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 232.351763][T10331] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:18 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:18 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mkdir(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:18 executing program 1: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:18 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 232.654660][T10351] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 232.829799][T10366] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 232.846385][T10374] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 232.868563][T10363] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:18 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 232.945785][T10370] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:18 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:18 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:19 executing program 4: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:19 executing program 1: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 233.254285][T10392] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:19 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 233.507640][T10402] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 233.517171][T10407] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 233.529575][T10397] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 233.596457][T10410] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:19 executing program 4: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:19 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:19 executing program 1: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 233.794045][T10427] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:19 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:19 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 234.048679][T10437] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 234.226463][T10448] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 234.244461][T10439] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:20 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 234.324901][T10455] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:20 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 234.553756][T10457] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:20 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 234.738523][T10477] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:20 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:20 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 235.044041][T10482] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 235.052911][T10493] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 235.098928][T10487] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 235.194268][T10501] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:21 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:21 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 235.323182][T10504] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:21 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:21 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:21 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 235.620076][T10517] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 235.682975][T10522] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 235.751447][T10530] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:21 executing program 4: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 235.864495][T10533] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:21 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:21 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:21 executing program 2: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 236.104525][T10543] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 236.248670][T10553] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 236.321349][T10554] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 236.381003][T10563] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 236.391464][T10567] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:22 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:22 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:22 executing program 4: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:22 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 236.751853][T10586] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:22 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 236.816233][T10581] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:22 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 236.942489][T10590] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 237.048711][T10602] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:23 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:23 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 237.136723][T10606] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 237.155606][T10612] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:23 executing program 4: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:23 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:23 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 237.400967][T10626] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 237.497963][T10631] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 237.572899][T10639] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:23 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:23 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:23 executing program 2: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 237.716059][T10645] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 237.725309][T10634] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 238.067698][T10660] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 238.079045][T10658] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:24 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 238.150150][T10665] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:24 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:24 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:24 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:24 executing program 2: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 238.530796][T10687] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 238.540290][T10689] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 238.611784][T10682] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:24 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 238.687133][T10706] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 238.741548][T10704] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:24 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:53:24 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:24 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:24 executing program 2: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 239.029074][T10719] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:25 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 239.090173][T10725] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 239.176218][T10726] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 239.249382][T10733] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:25 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 239.405622][T10737] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:25 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 239.449680][T10746] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 239.543035][T10756] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:25 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r4, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:25 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:25 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 239.850177][T10766] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 239.925020][T10769] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 239.938381][T10776] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:25 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 240.027615][T10782] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:26 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:26 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 240.228496][T10791] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:26 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:26 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 240.430195][T10801] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 240.507034][T10798] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 240.570394][T10804] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 240.579787][T10816] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:26 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 240.646892][T10823] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:26 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:26 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 240.892536][T10833] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:26 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 240.950943][T10844] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:26 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:26 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 241.072499][T10840] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:26 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 241.152864][T10852] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:27 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 241.400912][T10860] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:27 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 241.470989][T10869] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 241.537402][T10871] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 241.581924][T10881] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:27 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:27 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:27 executing program 3: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 241.668398][T10885] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:27 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:53:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:27 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 242.005574][T10907] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 242.028659][T10899] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 242.114179][T10916] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 242.122885][T10917] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:28 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 23:53:28 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:28 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 242.268355][T10914] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:28 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 242.580999][T10936] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 242.605078][T10938] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 242.680519][T10949] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 242.726294][T10956] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:28 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:28 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 242.824967][T10960] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:28 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:28 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:28 executing program 3: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 242.991285][T10970] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 243.050122][T10973] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:28 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:29 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 23:53:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 243.224965][T10994] batman_adv: Cannot find parent device [ 243.320882][T10990] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 243.333213][T10989] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:29 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:29 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 243.458586][T10998] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 23:53:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 243.529613][T11003] batman_adv: Cannot find parent device [ 243.535334][T11005] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:29 executing program 3: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:29 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 243.844674][T11019] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:29 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 243.924784][T11028] batman_adv: Cannot find parent device 23:53:29 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 244.043235][T11034] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}}, 0x20}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 244.097936][T11031] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:30 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:30 executing program 3: open(0x0, 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:30 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 244.393119][T11057] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}}, 0x20}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:30 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:30 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}}, 0x20}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 244.693262][T11079] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:30 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 244.784505][T11071] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 244.848857][T11087] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:30 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:30 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:31 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:31 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 245.404465][T11117] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 245.434870][T11126] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 245.480132][T11112] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:31 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:31 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:31 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:31 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:31 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:31 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:31 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:31 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 246.108323][T11158] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 246.152882][T11174] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 246.293578][T11177] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:32 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:32 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 246.632457][T11205] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:32 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 246.695061][T11202] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 246.733829][T11213] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:32 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:32 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 247.118342][T11233] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:33 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) [ 247.266004][T11240] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 247.268428][T11234] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 247.286300][T11242] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 247.299689][T11252] batman_adv: Cannot find parent device [ 247.306683][T11252] device ip6gretap60 entered promiscuous mode 23:53:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:33 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:33 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 247.493112][T11260] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:33 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:33 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:33 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 247.607596][T11267] batman_adv: Cannot find parent device [ 247.638042][T11267] device ip6gretap61 entered promiscuous mode [ 247.785843][T11279] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 247.816916][T11278] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 247.828018][T11283] batman_adv: Cannot find parent device 23:53:33 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 247.843902][T11277] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 247.855979][T11283] device ip6gretap62 entered promiscuous mode 23:53:33 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:33 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:33 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 248.088765][T11293] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 248.119982][T11301] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 248.158316][T11303] batman_adv: Cannot find parent device [ 248.175705][T11303] device ip6gretap63 entered promiscuous mode [ 248.244538][T11307] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:34 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 248.442180][T11319] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:34 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:34 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 248.525700][T11324] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 248.573346][T11331] batman_adv: Cannot find parent device [ 248.604166][T11331] device ip6gretap64 entered promiscuous mode [ 248.689056][T11332] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) [ 248.817621][T11345] batman_adv: Cannot find parent device [ 248.867086][T11337] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:34 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 248.919587][T11345] device ip6gretap65 entered promiscuous mode 23:53:34 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 249.021860][T11350] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 249.031337][T11354] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x0, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 249.108107][T11361] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:35 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:35 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 249.247190][T11367] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 249.283615][T11375] batman_adv: Cannot find parent device 23:53:35 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) [ 249.317921][T11375] device ip6gretap66 entered promiscuous mode 23:53:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x0, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 249.478231][T11376] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:35 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 249.522251][T11384] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 249.577743][T11394] batman_adv: Cannot find parent device [ 249.610062][T11394] device ip6gretap67 entered promiscuous mode 23:53:35 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) 23:53:35 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 249.697294][T11392] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x0, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 249.738026][T11393] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:35 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 249.836554][T11406] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 249.857624][T11409] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 249.917840][T11417] batman_adv: Cannot find parent device [ 249.925123][T11417] device ip6gretap68 entered promiscuous mode 23:53:35 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:35 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 249.993288][T11411] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x0, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:35 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 250.171755][T11424] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:36 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) 23:53:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 250.241119][T11432] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 250.280240][T11435] batman_adv: Cannot find parent device [ 250.346337][T11435] device ip6gretap69 entered promiscuous mode 23:53:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x0, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 250.494076][T11438] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 250.506375][T11448] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:36 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 250.541561][T11441] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 250.626028][T11454] batman_adv: Cannot find parent device [ 250.649410][T11454] device ip6gretap70 entered promiscuous mode 23:53:36 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 250.726519][T11460] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 250.772898][T11467] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:36 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x0, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:36 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:36 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 250.995042][T11482] batman_adv: Cannot find parent device [ 251.001584][T11482] device ip6gretap71 entered promiscuous mode 23:53:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x0, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 251.058485][T11473] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 251.084244][T11479] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 251.210626][T11488] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 251.242943][T11493] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:37 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 251.333991][T11498] batman_adv: Cannot find parent device [ 251.334585][T11504] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 251.368047][T11498] device ip6gretap72 entered promiscuous mode 23:53:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x0, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 251.406207][T11494] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:37 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:37 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) 23:53:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:37 executing program 5: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 251.555383][T11513] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 251.587944][T11518] batman_adv: Cannot find parent device 23:53:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x0, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 251.647506][T11518] device ip6gretap73 entered promiscuous mode 23:53:37 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 251.809768][T11525] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 251.861928][T11537] batman_adv: Cannot find parent device [ 251.872317][T11523] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 251.923441][T11529] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 251.941749][T11537] device ip6gretap74 entered promiscuous mode 23:53:37 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x0, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) [ 252.136648][T11546] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 252.176259][T11540] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:38 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 252.238376][T11558] batman_adv: Cannot find parent device [ 252.266215][T11558] device ip6gretap75 entered promiscuous mode [ 252.309698][T11557] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:38 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) [ 252.354479][T11560] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:53:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x0, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 252.440367][T11570] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:38 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:38 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:38 executing program 5: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 252.548702][T11576] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x0, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 252.611529][T11584] batman_adv: Cannot find parent device [ 252.617611][T11584] device ip6gretap76 entered promiscuous mode [ 252.773733][T11582] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:38 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 252.840729][T11588] batman_adv: Cannot find parent device 23:53:38 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) [ 252.884672][T11588] device ip6gretap77 entered promiscuous mode [ 252.996409][T11592] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 253.001802][T11594] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 23:53:38 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x0, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 253.049059][T11605] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 253.068236][T11603] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:39 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) [ 253.253979][T11618] batman_adv: Cannot find parent device 23:53:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 253.330889][T11618] device ip6gretap78 entered promiscuous mode [ 253.359398][T11616] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x0, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 253.461994][T11630] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 253.637355][T11635] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:39 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) 23:53:39 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 253.715528][T11646] batman_adv: Cannot find parent device 23:53:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) [ 253.809227][T11646] device ip6gretap79 entered promiscuous mode 23:53:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x0, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 253.936836][T11657] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000000002) 23:53:39 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 254.062751][T11663] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 254.202299][T11671] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 254.241395][T11684] batman_adv: Cannot find parent device 23:53:40 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 254.247558][T11684] device ip6gretap80 entered promiscuous mode 23:53:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1ff}}}) 23:53:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 254.358381][T11693] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:40 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) readlink(0x0, 0x0, 0xfffffffffffffdff) [ 254.498050][T11711] batman_adv: Cannot find parent device [ 254.516644][T11711] device ip6gretap81 entered promiscuous mode [ 254.559434][T11704] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:40 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:40 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 254.634295][T11703] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:40 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 254.835770][T11726] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 254.923715][T11725] batman_adv: Cannot find parent device [ 254.944375][T11725] device ip6gretap82 entered promiscuous mode 23:53:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, @dev, @dev, 0x0, 0x401}) 23:53:40 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 23:53:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 255.068230][T11734] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 255.092411][T11741] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:41 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:41 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:41 executing program 5: lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f000000edc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f000000f000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x2) getuid() ioctl$TCGETS2(r0, 0x802c542a, 0x0) [ 255.210689][T11755] batman_adv: Cannot find parent device [ 255.258896][T11755] device ip6gretap83 entered promiscuous mode 23:53:41 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 255.403004][T11760] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:41 executing program 5: [ 255.515526][T11768] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 255.539304][T11773] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:41 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 255.619216][T11781] batman_adv: Cannot find parent device [ 255.641441][T11781] device ip6gretap84 entered promiscuous mode 23:53:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:41 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) 23:53:41 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:41 executing program 5: [ 255.868474][T11798] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 255.934278][T11800] batman_adv: Cannot find parent device 23:53:41 executing program 5: [ 255.980639][T11800] device ip6gretap85 entered promiscuous mode [ 256.002961][T11806] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 256.047461][T11814] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 256.087272][T11807] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:42 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:42 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) 23:53:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:42 executing program 5: 23:53:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) [ 256.326724][T11826] batman_adv: Cannot find parent device [ 256.337437][T11830] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:42 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) [ 256.373363][T11826] device ip6gretap86 entered promiscuous mode [ 256.380513][T11832] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:42 executing program 5: 23:53:42 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) 23:53:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 256.568629][T11840] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:42 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 256.639091][T11846] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 256.678336][T11849] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:42 executing program 5: [ 256.704390][T11857] batman_adv: Cannot find parent device [ 256.759463][T11857] device ip6gretap87 entered promiscuous mode 23:53:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 23:53:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0xe4f}}], 0x58}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000040), 0x84000) listen(0xffffffffffffffff, 0x0) 23:53:42 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) 23:53:42 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) [ 256.861650][T11868] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 257.041128][T11881] atomic_op 0000000083f985c3 conn xmit_atomic 000000003497fd72 [ 257.077677][T11876] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 23:53:43 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) [ 257.119384][T11879] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 257.155302][T11880] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:43 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 23:53:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0xe4f}}], 0x58}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000040), 0x84000) listen(0xffffffffffffffff, 0x0) [ 257.218802][T11890] batman_adv: Cannot find parent device [ 257.225498][T11890] device ip6gretap88 entered promiscuous mode 23:53:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:43 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) 23:53:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) [ 257.413297][T11905] atomic_op 00000000289debef conn xmit_atomic 000000003497fd72 [ 257.446533][T11902] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0xe4f}}], 0x58}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000040), 0x84000) listen(0xffffffffffffffff, 0x0) [ 257.521907][T11900] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 257.542047][T11907] batman_adv: Cannot find parent device 23:53:43 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) [ 257.617361][T11907] device ip6gretap89 entered promiscuous mode [ 257.670685][T11919] atomic_op 00000000fddd5b59 conn xmit_atomic 000000003497fd72 23:53:43 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 257.717402][T11920] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 257.758749][T11921] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:53:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0xe4f}}], 0x58}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000040), 0x84000) listen(0xffffffffffffffff, 0x0) [ 257.846341][T11929] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) [ 257.963196][T11935] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) 23:53:43 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) [ 258.122825][T11948] atomic_op 0000000065b307e1 conn xmit_atomic 000000003497fd72 [ 258.141471][T11947] batman_adv: Cannot find parent device [ 258.161577][T11952] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 258.212734][T11947] device ip6gretap90 entered promiscuous mode 23:53:44 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 23:53:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 258.300240][T11961] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:44 executing program 1: socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) [ 258.368285][T11963] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:44 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) 23:53:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 258.554183][T11981] batman_adv: Cannot find parent device [ 258.561660][T11981] device ip6gretap91 entered promiscuous mode 23:53:44 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:44 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 258.686137][T11990] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 258.698732][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 258.698746][ T26] audit: type=1804 audit(1570146824.540:31): pid=11993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir027150002/syzkaller.a06PMu/119/bus" dev="sda1" ino=16816 res=1 [ 258.746908][ T26] audit: type=1800 audit(1570146824.590:32): pid=11993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16816 res=0 [ 258.780839][ T26] audit: type=1804 audit(1570146824.630:33): pid=11995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir027150002/syzkaller.a06PMu/119/bus" dev="sda1" ino=16816 res=1 [ 258.813108][ T26] audit: type=1800 audit(1570146824.630:34): pid=11995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16816 res=0 23:53:44 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) [ 258.894899][T12000] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 258.940051][T12002] batman_adv: Cannot find parent device [ 258.946126][T12002] device ip6gretap92 entered promiscuous mode [ 259.016700][T12005] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 259.048374][T12003] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 23:53:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) 23:53:44 executing program 1 (fault-call:2 fault-nth:0): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 259.059910][T12015] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 23:53:44 executing program 5 (fault-call:2 fault-nth:0): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:45 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) [ 259.235967][T12020] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 259.281204][T12027] FAULT_INJECTION: forcing a failure. [ 259.281204][T12027] name failslab, interval 1, probability 0, space 0, times 1 [ 259.314205][T12028] FAULT_INJECTION: forcing a failure. [ 259.314205][T12028] name failslab, interval 1, probability 0, space 0, times 1 23:53:45 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 259.347106][T12027] CPU: 1 PID: 12027 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 259.356166][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.366220][T12027] Call Trace: [ 259.369629][T12027] dump_stack+0x172/0x1f0 [ 259.373974][T12027] should_fail.cold+0xa/0x15 [ 259.378573][T12027] ? fault_create_debugfs_attr+0x180/0x180 [ 259.384387][T12027] ? ___might_sleep+0x163/0x2c0 [ 259.389250][T12027] __should_failslab+0x121/0x190 23:53:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x2, 0x0) [ 259.394195][T12027] should_failslab+0x9/0x14 [ 259.398695][T12027] __kmalloc+0x2e0/0x770 [ 259.398714][T12027] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.398727][T12027] ? fput_many+0x12c/0x1a0 [ 259.398743][T12027] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.398757][T12027] ? strnlen_user+0x1ed/0x2e0 [ 259.398770][T12027] ? __x64_sys_memfd_create+0x13c/0x470 [ 259.398789][T12027] __x64_sys_memfd_create+0x13c/0x470 [ 259.398805][T12027] ? memfd_fcntl+0x18c0/0x18c0 [ 259.398818][T12027] ? do_syscall_64+0x26/0x760 [ 259.398838][T12027] ? lockdep_hardirqs_on+0x421/0x5e0 [ 259.430097][T12027] ? trace_hardirqs_on+0x67/0x240 [ 259.430119][T12027] do_syscall_64+0xfa/0x760 [ 259.430170][T12027] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.430182][T12027] RIP: 0033:0x459a29 [ 259.430197][T12027] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.430205][T12027] RSP: 002b:00007f81c9afea88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 259.430220][T12027] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 259.430227][T12027] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 259.430234][T12027] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 259.430246][T12027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81c9aff6d4 [ 259.440343][T12027] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 [ 259.465091][T12028] CPU: 1 PID: 12028 Comm: syz-executor.5 Not tainted 5.4.0-rc1-next-20191003 #0 [ 259.546607][T12028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.556643][T12028] Call Trace: [ 259.559928][T12028] dump_stack+0x172/0x1f0 [ 259.564264][T12028] should_fail.cold+0xa/0x15 [ 259.568838][T12028] ? fault_create_debugfs_attr+0x180/0x180 [ 259.574629][T12028] ? ___might_sleep+0x163/0x2c0 [ 259.579467][T12028] __should_failslab+0x121/0x190 [ 259.584388][T12028] should_failslab+0x9/0x14 [ 259.588875][T12028] __kmalloc+0x2e0/0x770 [ 259.593101][T12028] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.599321][T12028] ? fput_many+0x12c/0x1a0 [ 259.603721][T12028] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.609947][T12028] ? strnlen_user+0x1ed/0x2e0 [ 259.614604][T12028] ? __x64_sys_memfd_create+0x13c/0x470 [ 259.620135][T12028] __x64_sys_memfd_create+0x13c/0x470 [ 259.625490][T12028] ? memfd_fcntl+0x18c0/0x18c0 [ 259.630234][T12028] ? do_syscall_64+0x26/0x760 [ 259.634895][T12028] ? lockdep_hardirqs_on+0x421/0x5e0 [ 259.640169][T12028] ? trace_hardirqs_on+0x67/0x240 [ 259.645182][T12028] do_syscall_64+0xfa/0x760 [ 259.649669][T12028] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.655541][T12028] RIP: 0033:0x459a29 [ 259.659423][T12028] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.679963][T12028] RSP: 002b:00007fe20860ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 259.688362][T12028] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 259.696314][T12028] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 259.704265][T12028] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 259.712217][T12028] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe20860d6d4 [ 259.720171][T12028] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000004 23:53:45 executing program 1 (fault-call:2 fault-nth:1): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 259.781130][T12035] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 259.847866][T12032] batman_adv: Cannot find parent device [ 259.861891][T12032] device ip6gretap93 entered promiscuous mode [ 259.867506][T12041] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:45 executing program 5 (fault-call:2 fault-nth:1): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:45 executing program 4 (fault-call:2 fault-nth:0): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 259.992942][T12048] FAULT_INJECTION: forcing a failure. [ 259.992942][T12048] name failslab, interval 1, probability 0, space 0, times 0 [ 260.005727][T12048] CPU: 1 PID: 12048 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 260.014741][T12048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.014747][T12048] Call Trace: [ 260.014772][T12048] dump_stack+0x172/0x1f0 [ 260.014792][T12048] should_fail.cold+0xa/0x15 [ 260.014810][T12048] ? fault_create_debugfs_attr+0x180/0x180 [ 260.014830][T12048] ? ___might_sleep+0x163/0x2c0 [ 260.014857][T12048] __should_failslab+0x121/0x190 [ 260.014877][T12048] ? shmem_destroy_inode+0x80/0x80 [ 260.014890][T12048] should_failslab+0x9/0x14 [ 260.062373][T12048] kmem_cache_alloc+0x2aa/0x710 [ 260.067231][T12048] ? __alloc_fd+0x487/0x620 [ 260.071735][T12048] ? shmem_destroy_inode+0x80/0x80 [ 260.076853][T12048] shmem_alloc_inode+0x1c/0x50 [ 260.081620][T12048] alloc_inode+0x68/0x1e0 [ 260.084330][T12051] FAULT_INJECTION: forcing a failure. [ 260.084330][T12051] name failslab, interval 1, probability 0, space 0, times 0 [ 260.085947][T12048] new_inode_pseudo+0x19/0xf0 [ 260.085966][T12048] new_inode+0x1f/0x40 [ 260.085982][T12048] shmem_get_inode+0x84/0x7e0 [ 260.086006][T12048] __shmem_file_setup.part.0+0x7e/0x2b0 [ 260.117463][T12048] shmem_file_setup+0x66/0x90 [ 260.122148][T12048] __x64_sys_memfd_create+0x2a2/0x470 [ 260.127514][T12048] ? memfd_fcntl+0x18c0/0x18c0 [ 260.132270][T12048] ? do_syscall_64+0x26/0x760 [ 260.136939][T12048] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.142222][T12048] ? trace_hardirqs_on+0x67/0x240 [ 260.147246][T12048] do_syscall_64+0xfa/0x760 [ 260.151747][T12048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.157628][T12048] RIP: 0033:0x459a29 [ 260.161526][T12048] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.181143][T12048] RSP: 002b:00007f81c9afea88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 260.189558][T12048] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 260.197522][T12048] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 260.205487][T12048] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 260.213449][T12048] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81c9aff6d4 [ 260.221413][T12048] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 [ 260.230851][T12051] CPU: 1 PID: 12051 Comm: syz-executor.4 Not tainted 5.4.0-rc1-next-20191003 #0 [ 260.239884][T12051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.249937][T12051] Call Trace: [ 260.249959][T12051] dump_stack+0x172/0x1f0 [ 260.249979][T12051] should_fail.cold+0xa/0x15 [ 260.249997][T12051] ? fault_create_debugfs_attr+0x180/0x180 [ 260.250015][T12051] ? ___might_sleep+0x163/0x2c0 [ 260.250032][T12051] __should_failslab+0x121/0x190 [ 260.277942][T12051] should_failslab+0x9/0x14 [ 260.282441][T12051] __kmalloc+0x2e0/0x770 [ 260.282460][T12051] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.282475][T12051] ? fput_many+0x12c/0x1a0 [ 260.282490][T12051] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.282507][T12051] ? strnlen_user+0x1ed/0x2e0 [ 260.308254][T12051] ? __x64_sys_memfd_create+0x13c/0x470 [ 260.313813][T12051] __x64_sys_memfd_create+0x13c/0x470 [ 260.319197][T12051] ? memfd_fcntl+0x18c0/0x18c0 [ 260.323963][T12051] ? do_syscall_64+0x26/0x760 [ 260.328654][T12051] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.333943][T12051] ? trace_hardirqs_on+0x67/0x240 [ 260.338982][T12051] do_syscall_64+0xfa/0x760 [ 260.343495][T12051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.349392][T12051] RIP: 0033:0x459a29 [ 260.353291][T12051] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.372902][T12051] RSP: 002b:00007f9bf6a0fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 260.381319][T12051] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 23:53:46 executing program 1 (fault-call:2 fault-nth:2): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 260.389312][T12051] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 260.389321][T12051] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 260.389334][T12051] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9bf6a106d4 [ 260.389342][T12051] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000004 23:53:46 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:46 executing program 4 (fault-call:2 fault-nth:1): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 260.470540][T12055] FAULT_INJECTION: forcing a failure. [ 260.470540][T12055] name failslab, interval 1, probability 0, space 0, times 0 [ 260.484677][T12059] FAULT_INJECTION: forcing a failure. [ 260.484677][T12059] name failslab, interval 1, probability 0, space 0, times 0 [ 260.523084][T12055] CPU: 0 PID: 12055 Comm: syz-executor.5 Not tainted 5.4.0-rc1-next-20191003 #0 [ 260.532134][T12055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.532143][T12055] Call Trace: [ 260.532167][T12055] dump_stack+0x172/0x1f0 [ 260.532189][T12055] should_fail.cold+0xa/0x15 [ 260.532207][T12055] ? fault_create_debugfs_attr+0x180/0x180 [ 260.532227][T12055] ? ___might_sleep+0x163/0x2c0 [ 260.532249][T12055] __should_failslab+0x121/0x190 [ 260.543513][T12057] batman_adv: Cannot find parent device [ 260.545582][T12055] ? shmem_destroy_inode+0x80/0x80 [ 260.560249][T12055] should_failslab+0x9/0x14 [ 260.560262][T12055] kmem_cache_alloc+0x2aa/0x710 [ 260.560278][T12055] ? __alloc_fd+0x487/0x620 [ 260.568501][T12057] device ip6gretap94 entered promiscuous mode [ 260.570048][T12055] ? shmem_destroy_inode+0x80/0x80 [ 260.570068][T12055] shmem_alloc_inode+0x1c/0x50 [ 260.579926][T12063] FAULT_INJECTION: forcing a failure. [ 260.579926][T12063] name failslab, interval 1, probability 0, space 0, times 0 [ 260.580685][T12055] alloc_inode+0x68/0x1e0 [ 260.580702][T12055] new_inode_pseudo+0x19/0xf0 [ 260.580720][T12055] new_inode+0x1f/0x40 [ 260.610432][T12055] shmem_get_inode+0x84/0x7e0 [ 260.640684][T12055] __shmem_file_setup.part.0+0x7e/0x2b0 [ 260.646235][T12055] shmem_file_setup+0x66/0x90 [ 260.650910][T12055] __x64_sys_memfd_create+0x2a2/0x470 [ 260.656288][T12055] ? memfd_fcntl+0x18c0/0x18c0 [ 260.661060][T12055] ? do_syscall_64+0x26/0x760 [ 260.665738][T12055] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.671021][T12055] ? trace_hardirqs_on+0x67/0x240 [ 260.676047][T12055] do_syscall_64+0xfa/0x760 [ 260.676066][T12055] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.676082][T12055] RIP: 0033:0x459a29 [ 260.690322][T12055] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.709921][T12055] RSP: 002b:00007fe20860ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 23:53:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 260.709934][T12055] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 260.709942][T12055] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 260.709950][T12055] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 260.709961][T12055] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe20860d6d4 [ 260.709975][T12055] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000004 [ 260.759982][T12059] CPU: 1 PID: 12059 Comm: syz-executor.2 Not tainted 5.4.0-rc1-next-20191003 #0 [ 260.769027][T12059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.779076][T12059] Call Trace: [ 260.779104][T12059] dump_stack+0x172/0x1f0 [ 260.786697][T12059] should_fail.cold+0xa/0x15 [ 260.786717][T12059] ? fault_create_debugfs_attr+0x180/0x180 [ 260.786739][T12059] ? ___might_sleep+0x163/0x2c0 [ 260.801918][T12059] __should_failslab+0x121/0x190 [ 260.806855][T12059] should_failslab+0x9/0x14 [ 260.811337][T12059] __kmalloc+0x2e0/0x770 [ 260.815561][T12059] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.821782][T12059] ? fput_many+0x12c/0x1a0 [ 260.826181][T12059] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.832402][T12059] ? strnlen_user+0x1ed/0x2e0 [ 260.837058][T12059] ? __x64_sys_memfd_create+0x13c/0x470 [ 260.842595][T12059] __x64_sys_memfd_create+0x13c/0x470 [ 260.847950][T12059] ? memfd_fcntl+0x18c0/0x18c0 [ 260.852696][T12059] ? do_syscall_64+0x26/0x760 [ 260.857357][T12059] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.862625][T12059] ? trace_hardirqs_on+0x67/0x240 [ 260.867633][T12059] do_syscall_64+0xfa/0x760 [ 260.872122][T12059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.877991][T12059] RIP: 0033:0x459a29 [ 260.881870][T12059] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.901459][T12059] RSP: 002b:00007fdace5f5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 260.909856][T12059] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 260.917820][T12059] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 260.925774][T12059] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 260.933728][T12059] R10: 0000000000000400 R11: 0000000000000246 R12: 00007fdace5f66d4 [ 260.941682][T12059] R13: 00000000004c8d8d R14: 00000000004e01e0 R15: 0000000000000003 [ 260.956472][T12063] CPU: 0 PID: 12063 Comm: syz-executor.4 Not tainted 5.4.0-rc1-next-20191003 #0 [ 260.965518][T12063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.975576][T12063] Call Trace: [ 260.978892][T12063] dump_stack+0x172/0x1f0 [ 260.983233][T12063] should_fail.cold+0xa/0x15 [ 260.987834][T12063] ? fault_create_debugfs_attr+0x180/0x180 [ 260.993656][T12063] ? ___might_sleep+0x163/0x2c0 [ 260.998520][T12063] __should_failslab+0x121/0x190 [ 261.003472][T12063] ? shmem_destroy_inode+0x80/0x80 [ 261.008607][T12063] should_failslab+0x9/0x14 [ 261.013132][T12063] kmem_cache_alloc+0x2aa/0x710 [ 261.016885][T12075] FAULT_INJECTION: forcing a failure. [ 261.016885][T12075] name failslab, interval 1, probability 0, space 0, times 0 [ 261.018078][T12063] ? __alloc_fd+0x487/0x620 [ 261.018098][T12063] ? shmem_destroy_inode+0x80/0x80 [ 261.018112][T12063] shmem_alloc_inode+0x1c/0x50 [ 261.018126][T12063] alloc_inode+0x68/0x1e0 [ 261.018142][T12063] new_inode_pseudo+0x19/0xf0 [ 261.018161][T12063] new_inode+0x1f/0x40 [ 261.061768][T12063] shmem_get_inode+0x84/0x7e0 [ 261.066742][T12063] __shmem_file_setup.part.0+0x7e/0x2b0 [ 261.072327][T12063] shmem_file_setup+0x66/0x90 [ 261.077148][T12063] __x64_sys_memfd_create+0x2a2/0x470 [ 261.082543][T12063] ? memfd_fcntl+0x18c0/0x18c0 [ 261.087399][T12063] ? do_syscall_64+0x26/0x760 [ 261.092196][T12063] ? lockdep_hardirqs_on+0x421/0x5e0 [ 261.097600][T12063] ? trace_hardirqs_on+0x67/0x240 [ 261.102930][T12063] do_syscall_64+0xfa/0x760 [ 261.107914][T12063] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.113983][T12063] RIP: 0033:0x459a29 [ 261.118213][T12063] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.139502][T12063] RSP: 002b:00007f9bf6a0fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 261.148268][T12063] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 261.156333][T12063] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 261.165040][T12063] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 261.173102][T12063] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9bf6a106d4 [ 261.181292][T12063] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000004 [ 261.189661][T12075] CPU: 1 PID: 12075 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 261.199331][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.209469][T12075] Call Trace: [ 261.209492][T12075] dump_stack+0x172/0x1f0 [ 261.209513][T12075] should_fail.cold+0xa/0x15 [ 261.209529][T12075] ? fault_create_debugfs_attr+0x180/0x180 [ 261.209549][T12075] ? ___might_sleep+0x163/0x2c0 [ 261.209568][T12075] __should_failslab+0x121/0x190 [ 261.209584][T12075] should_failslab+0x9/0x14 [ 261.209601][T12075] kmem_cache_alloc+0x2aa/0x710 [ 261.217979][T12075] ? current_time+0x6b/0x110 [ 261.217997][T12075] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 261.218019][T12075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.228374][T12075] ? timestamp_truncate+0x20f/0x2f0 [ 261.228394][T12075] __d_alloc+0x2e/0x8c0 [ 261.228412][T12075] d_alloc_pseudo+0x1e/0x70 [ 261.228430][T12075] alloc_file_pseudo+0xe2/0x280 [ 261.228445][T12075] ? alloc_file+0x4d0/0x4d0 [ 261.228462][T12075] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 261.228486][T12075] __shmem_file_setup.part.0+0x108/0x2b0 [ 261.228505][T12075] shmem_file_setup+0x66/0x90 [ 261.238374][T12075] __x64_sys_memfd_create+0x2a2/0x470 [ 261.238390][T12075] ? memfd_fcntl+0x18c0/0x18c0 [ 261.238405][T12075] ? do_syscall_64+0x26/0x760 23:53:47 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 261.238421][T12075] ? lockdep_hardirqs_on+0x421/0x5e0 [ 261.238436][T12075] ? trace_hardirqs_on+0x67/0x240 [ 261.238455][T12075] do_syscall_64+0xfa/0x760 [ 261.238473][T12075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.238487][T12075] RIP: 0033:0x459a29 [ 261.247816][T12075] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.258161][T12075] RSP: 002b:00007f81c9adda88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 261.258175][T12075] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 261.258185][T12075] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 261.258194][T12075] RBP: 000000000075bfc8 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 261.258201][T12075] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81c9ade6d4 [ 261.258209][T12075] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 23:53:47 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 261.446107][T12076] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 261.484867][T12068] batman_adv: Cannot find parent device 23:53:47 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:47 executing program 1 (fault-call:2 fault-nth:3): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 261.518722][T12084] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 261.537386][T12068] device ip6gretap95 entered promiscuous mode 23:53:47 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:47 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) 23:53:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x0, 0x11) [ 261.695322][T12095] FAULT_INJECTION: forcing a failure. [ 261.695322][T12095] name failslab, interval 1, probability 0, space 0, times 0 [ 261.712193][T12095] CPU: 0 PID: 12095 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 261.721240][T12095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.731291][T12095] Call Trace: [ 261.731318][T12095] dump_stack+0x172/0x1f0 [ 261.731338][T12095] should_fail.cold+0xa/0x15 [ 261.731358][T12095] ? fault_create_debugfs_attr+0x180/0x180 [ 261.731379][T12095] ? ___might_sleep+0x163/0x2c0 [ 261.731399][T12095] __should_failslab+0x121/0x190 [ 261.748740][T12096] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 261.749369][T12095] should_failslab+0x9/0x14 [ 261.749390][T12095] kmem_cache_alloc+0x2aa/0x710 [ 261.777620][T12095] ? rwlock_bug.part.0+0x90/0x90 [ 261.782553][T12095] ? lock_downgrade+0x920/0x920 [ 261.787388][T12095] __alloc_file+0x27/0x340 [ 261.791917][T12095] alloc_empty_file+0x72/0x170 [ 261.796674][T12095] alloc_file+0x5e/0x4d0 [ 261.800899][T12095] alloc_file_pseudo+0x189/0x280 [ 261.805818][T12095] ? alloc_file+0x4d0/0x4d0 [ 261.810306][T12095] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 261.816537][T12095] __shmem_file_setup.part.0+0x108/0x2b0 [ 261.822148][T12095] ? shmem_file_setup+0x1a/0x90 [ 261.826994][T12095] shmem_file_setup+0x66/0x90 [ 261.831653][T12095] __x64_sys_memfd_create+0x2a2/0x470 [ 261.837031][T12095] ? memfd_fcntl+0x18c0/0x18c0 [ 261.841784][T12095] ? do_syscall_64+0x26/0x760 [ 261.846450][T12095] ? lockdep_hardirqs_on+0x421/0x5e0 [ 261.851716][T12095] ? trace_hardirqs_on+0x67/0x240 [ 261.856725][T12095] do_syscall_64+0xfa/0x760 [ 261.861210][T12095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.867079][T12095] RIP: 0033:0x459a29 [ 261.870954][T12095] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.890537][T12095] RSP: 002b:00007f81c9afea88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 261.898929][T12095] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 261.906891][T12095] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 261.914852][T12095] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 261.922809][T12095] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81c9aff6d4 [ 261.930767][T12095] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 23:53:47 executing program 1 (fault-call:2 fault-nth:4): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 261.991227][T12092] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:53:48 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:48 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='%xt4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 262.124268][T12113] FAULT_INJECTION: forcing a failure. [ 262.124268][T12113] name failslab, interval 1, probability 0, space 0, times 0 [ 262.150476][T12109] batman_adv: Cannot find parent device [ 262.156649][T12109] device ip6gretap96 entered promiscuous mode [ 262.218484][T12113] CPU: 1 PID: 12113 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 262.227544][T12113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.229015][T12106] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 262.237599][T12113] Call Trace: [ 262.237629][T12113] dump_stack+0x172/0x1f0 [ 262.237651][T12113] should_fail.cold+0xa/0x15 [ 262.237676][T12113] ? fault_create_debugfs_attr+0x180/0x180 [ 262.237696][T12113] ? ___might_sleep+0x163/0x2c0 [ 262.237718][T12113] __should_failslab+0x121/0x190 [ 262.273857][T12113] should_failslab+0x9/0x14 [ 262.278373][T12113] kmem_cache_alloc+0x2aa/0x710 [ 262.283237][T12113] ? kmem_cache_alloc+0x364/0x710 [ 262.288276][T12113] security_file_alloc+0x39/0x170 [ 262.293313][T12113] __alloc_file+0xde/0x340 [ 262.297745][T12113] alloc_empty_file+0x72/0x170 [ 262.302523][T12113] alloc_file+0x5e/0x4d0 [ 262.306775][T12113] alloc_file_pseudo+0x189/0x280 [ 262.311723][T12113] ? alloc_file+0x4d0/0x4d0 23:53:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x0, 0x11) [ 262.316242][T12113] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 262.322504][T12113] __shmem_file_setup.part.0+0x108/0x2b0 [ 262.328144][T12113] shmem_file_setup+0x66/0x90 [ 262.332829][T12113] __x64_sys_memfd_create+0x2a2/0x470 [ 262.338209][T12113] ? memfd_fcntl+0x18c0/0x18c0 [ 262.342975][T12113] ? do_syscall_64+0x26/0x760 [ 262.347657][T12113] ? lockdep_hardirqs_on+0x421/0x5e0 [ 262.352954][T12113] ? trace_hardirqs_on+0x67/0x240 [ 262.357987][T12113] do_syscall_64+0xfa/0x760 [ 262.362498][T12113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.368392][T12113] RIP: 0033:0x459a29 [ 262.372278][T12113] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.391871][T12113] RSP: 002b:00007f81c9afea88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 262.400284][T12113] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 262.408254][T12113] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 262.416222][T12113] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 262.424192][T12113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f81c9aff6d4 [ 262.432147][T12113] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 23:53:48 executing program 1 (fault-call:2 fault-nth:5): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x2, 0x0) [ 262.637598][T12135] batman_adv: Cannot find parent device [ 262.678832][T12135] device ip6gretap97 entered promiscuous mode [ 262.690342][T12140] FAULT_INJECTION: forcing a failure. [ 262.690342][T12140] name failslab, interval 1, probability 0, space 0, times 0 [ 262.708456][T12140] CPU: 0 PID: 12140 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 262.717502][T12140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.727573][T12140] Call Trace: [ 262.730878][T12140] dump_stack+0x172/0x1f0 [ 262.735226][T12140] should_fail.cold+0xa/0x15 [ 262.739844][T12140] ? fault_create_debugfs_attr+0x180/0x180 [ 262.745705][T12140] ? ___might_sleep+0x163/0x2c0 [ 262.750573][T12140] __should_failslab+0x121/0x190 [ 262.755525][T12140] should_failslab+0x9/0x14 [ 262.760028][T12140] __kmalloc+0x2e0/0x770 [ 262.764273][T12140] ? mark_held_locks+0xf0/0xf0 [ 262.769021][T12140] ? stack_trace_save+0xac/0xe0 [ 262.773860][T12140] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 262.779575][T12140] tomoyo_realpath_from_path+0xcd/0x7b0 [ 262.785106][T12140] ? tomoyo_path_perm+0x1cb/0x430 [ 262.790121][T12140] tomoyo_path_perm+0x230/0x430 [ 262.794958][T12140] ? tomoyo_path_perm+0x1cb/0x430 [ 262.799974][T12140] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 262.806125][T12140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.812382][T12140] ? rcu_read_lock_any_held+0xcd/0xf0 [ 262.817740][T12140] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 262.823015][T12140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.829246][T12140] tomoyo_path_truncate+0x1d/0x30 [ 262.834265][T12140] security_path_truncate+0xf2/0x150 [ 262.839540][T12140] do_sys_ftruncate+0x3d9/0x550 [ 262.844382][T12140] __x64_sys_ftruncate+0x59/0x80 [ 262.849312][T12140] do_syscall_64+0xfa/0x760 [ 262.853807][T12140] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.859682][T12140] RIP: 0033:0x4599f7 [ 262.863738][T12140] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.883588][T12140] RSP: 002b:00007f81c9afea88 EFLAGS: 00000213 ORIG_RAX: 000000000000004d [ 262.891984][T12140] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004599f7 [ 262.899951][T12140] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 0000000000000006 [ 262.907911][T12140] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 262.915871][T12140] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000000000006 [ 262.923830][T12140] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 23:53:48 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\\fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 262.954766][T12140] ERROR: Out of memory at tomoyo_realpath_from_path. 23:53:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x0, 0x11) 23:53:48 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='\\xt4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 263.138365][T12140] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 263.176018][T12154] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:49 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\\fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 263.233341][T12165] batman_adv: Cannot find parent device [ 263.253094][T12165] device ip6gretap98 entered promiscuous mode 23:53:49 executing program 1 (fault-call:2 fault-nth:6): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:49 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:49 executing program 0 (fault-call:9 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 263.641060][T12197] FAULT_INJECTION: forcing a failure. [ 263.641060][T12197] name failslab, interval 1, probability 0, space 0, times 0 [ 263.664513][T12197] CPU: 1 PID: 12197 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 263.673584][T12197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.683663][T12197] Call Trace: [ 263.686986][T12197] dump_stack+0x172/0x1f0 [ 263.691352][T12197] should_fail.cold+0xa/0x15 [ 263.696181][T12197] ? fault_create_debugfs_attr+0x180/0x180 [ 263.701993][T12197] ? ___might_sleep+0x163/0x2c0 [ 263.706845][T12197] __should_failslab+0x121/0x190 [ 263.711874][T12197] should_failslab+0x9/0x14 [ 263.716377][T12197] kmem_cache_alloc_node+0x268/0x740 [ 263.721747][T12197] __alloc_skb+0xd5/0x5e0 [ 263.726075][T12197] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 263.731624][T12197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.738183][T12197] ? netlink_autobind.isra.0+0x228/0x310 [ 263.743816][T12197] netlink_sendmsg+0x972/0xd60 [ 263.748615][T12197] ? netlink_unicast+0x710/0x710 [ 263.753548][T12197] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 263.759177][T12197] ? apparmor_socket_sendmsg+0x2a/0x30 [ 263.764785][T12197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.771108][T12197] ? security_socket_sendmsg+0x8d/0xc0 [ 263.776601][T12197] ? netlink_unicast+0x710/0x710 [ 263.781590][T12197] sock_sendmsg+0xd7/0x130 [ 263.786006][T12197] ___sys_sendmsg+0x803/0x920 [ 263.790856][T12197] ? copy_msghdr_from_user+0x440/0x440 [ 263.796425][T12197] ? __kasan_check_read+0x11/0x20 [ 263.801582][T12197] ? __fget+0x384/0x560 [ 263.805734][T12197] ? ksys_dup3+0x3e0/0x3e0 [ 263.810147][T12197] ? __fget_light+0x1a9/0x230 [ 263.814818][T12197] ? __fdget+0x1b/0x20 [ 263.818886][T12197] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.825133][T12197] __sys_sendmsg+0x105/0x1d0 [ 263.829813][T12197] ? __sys_sendmsg_sock+0xd0/0xd0 [ 263.834841][T12197] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 263.840313][T12197] ? do_syscall_64+0x26/0x760 [ 263.844993][T12197] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.851053][T12197] ? do_syscall_64+0x26/0x760 [ 263.855809][T12197] __x64_sys_sendmsg+0x78/0xb0 [ 263.860575][T12197] do_syscall_64+0xfa/0x760 [ 263.865343][T12197] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.871224][T12197] RIP: 0033:0x459a29 [ 263.875116][T12197] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.894713][T12197] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 263.903121][T12197] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 263.911084][T12197] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 263.919135][T12197] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.927103][T12197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 263.935188][T12197] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:49 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b\ns\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:49 executing program 0 (fault-call:9 fault-nth:1): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 264.003800][T12203] FAULT_INJECTION: forcing a failure. [ 264.003800][T12203] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 264.017167][T12203] CPU: 1 PID: 12203 Comm: syz-executor.1 Not tainted 5.4.0-rc1-next-20191003 #0 [ 264.026197][T12203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.036267][T12203] Call Trace: [ 264.039577][T12203] dump_stack+0x172/0x1f0 [ 264.044195][T12203] should_fail.cold+0xa/0x15 23:53:49 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='e%t4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 264.048810][T12203] ? fault_create_debugfs_attr+0x180/0x180 [ 264.054666][T12203] ? is_bpf_text_address+0xac/0x170 [ 264.060066][T12203] should_fail_alloc_page+0x50/0x60 [ 264.065279][T12203] __alloc_pages_nodemask+0x1a1/0x900 [ 264.071014][T12203] ? __alloc_pages_slowpath+0x2910/0x2910 [ 264.076812][T12203] ? __kasan_check_read+0x11/0x20 [ 264.081849][T12203] ? fault_create_debugfs_attr+0x180/0x180 [ 264.087681][T12203] cache_grow_begin+0x90/0xd20 [ 264.092547][T12203] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 264.098424][T12203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.105577][T12203] __kmalloc+0x6b2/0x770 [ 264.110100][T12203] ? mark_held_locks+0xf0/0xf0 [ 264.115092][T12203] ? stack_trace_save+0xac/0xe0 [ 264.119951][T12203] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 264.127672][T12203] tomoyo_realpath_from_path+0xcd/0x7b0 [ 264.133233][T12203] ? tomoyo_path_perm+0x1cb/0x430 [ 264.138259][T12203] tomoyo_path_perm+0x230/0x430 [ 264.143210][T12203] ? tomoyo_path_perm+0x1cb/0x430 [ 264.148256][T12203] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 264.154330][T12203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.160667][T12203] ? rcu_read_lock_any_held+0xcd/0xf0 [ 264.167428][T12203] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 264.172956][T12203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.179345][T12203] tomoyo_path_truncate+0x1d/0x30 [ 264.184536][T12203] security_path_truncate+0xf2/0x150 [ 264.189886][T12203] do_sys_ftruncate+0x3d9/0x550 [ 264.194998][T12203] __x64_sys_ftruncate+0x59/0x80 [ 264.200062][T12203] do_syscall_64+0xfa/0x760 [ 264.204678][T12203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.210789][T12203] RIP: 0033:0x4599f7 [ 264.214681][T12203] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.234681][T12203] RSP: 002b:00007f81c9afea88 EFLAGS: 00000213 ORIG_RAX: 000000000000004d [ 264.243557][T12203] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00000000004599f7 [ 264.251744][T12203] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 0000000000000006 [ 264.259832][T12203] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 264.267937][T12203] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000000000006 [ 264.275909][T12203] R13: 00000000004c8d23 R14: 00000000004e0168 R15: 0000000000000005 [ 264.370323][T12190] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 264.434861][T12217] FAULT_INJECTION: forcing a failure. [ 264.434861][T12217] name failslab, interval 1, probability 0, space 0, times 0 [ 264.458322][T12217] CPU: 0 PID: 12217 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 264.467397][T12217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.477473][T12217] Call Trace: [ 264.480796][T12217] dump_stack+0x172/0x1f0 [ 264.485145][T12217] should_fail.cold+0xa/0x15 [ 264.489927][T12217] ? fault_create_debugfs_attr+0x180/0x180 [ 264.489956][T12217] ? ___might_sleep+0x163/0x2c0 [ 264.500853][T12217] __should_failslab+0x121/0x190 [ 264.500870][T12217] should_failslab+0x9/0x14 [ 264.500883][T12217] kmem_cache_alloc_node_trace+0x274/0x750 [ 264.500898][T12217] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 264.500915][T12217] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 264.527911][T12217] __kmalloc_node_track_caller+0x3d/0x70 [ 264.533629][T12217] __kmalloc_reserve.isra.0+0x40/0xf0 [ 264.538999][T12217] __alloc_skb+0x10b/0x5e0 [ 264.543829][T12217] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 264.549381][T12217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.555684][T12217] ? netlink_autobind.isra.0+0x228/0x310 [ 264.561459][T12217] netlink_sendmsg+0x972/0xd60 [ 264.566251][T12217] ? netlink_unicast+0x710/0x710 [ 264.571359][T12217] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 264.576907][T12217] ? apparmor_socket_sendmsg+0x2a/0x30 [ 264.582363][T12217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.588602][T12217] ? security_socket_sendmsg+0x8d/0xc0 [ 264.594922][T12217] ? netlink_unicast+0x710/0x710 [ 264.599863][T12217] sock_sendmsg+0xd7/0x130 [ 264.604320][T12217] ___sys_sendmsg+0x803/0x920 [ 264.608996][T12217] ? copy_msghdr_from_user+0x440/0x440 [ 264.614452][T12217] ? __kasan_check_read+0x11/0x20 [ 264.619469][T12217] ? __fget+0x384/0x560 [ 264.623629][T12217] ? ksys_dup3+0x3e0/0x3e0 [ 264.628044][T12217] ? __fget_light+0x1a9/0x230 [ 264.632714][T12217] ? __fdget+0x1b/0x20 [ 264.636773][T12217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.643013][T12217] __sys_sendmsg+0x105/0x1d0 [ 264.647599][T12217] ? __sys_sendmsg_sock+0xd0/0xd0 [ 264.652623][T12217] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 264.658077][T12217] ? do_syscall_64+0x26/0x760 [ 264.662752][T12217] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.668976][T12217] ? do_syscall_64+0x26/0x760 [ 264.673649][T12217] __x64_sys_sendmsg+0x78/0xb0 [ 264.678409][T12217] do_syscall_64+0xfa/0x760 [ 264.682963][T12217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.688847][T12217] RIP: 0033:0x459a29 [ 264.692737][T12217] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.712331][T12217] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.720738][T12217] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 264.728703][T12217] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 264.736668][T12217] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.744630][T12217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 264.752595][T12217] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:50 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b\ns\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:50 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:50 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) 23:53:50 executing program 0 (fault-call:9 fault-nth:2): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:50 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='e\\t4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:51 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b%s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 265.162836][T12235] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 23:53:51 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b%s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 265.239051][T12249] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 265.260418][T12258] FAULT_INJECTION: forcing a failure. [ 265.260418][T12258] name failslab, interval 1, probability 0, space 0, times 0 [ 265.276236][T12258] CPU: 1 PID: 12258 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 265.285294][T12258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.295518][T12258] Call Trace: [ 265.298833][T12258] dump_stack+0x172/0x1f0 [ 265.303181][T12258] should_fail.cold+0xa/0x15 [ 265.307942][T12258] ? fault_create_debugfs_attr+0x180/0x180 [ 265.313929][T12258] __should_failslab+0x121/0x190 [ 265.318878][T12258] should_failslab+0x9/0x14 [ 265.323524][T12258] kmem_cache_alloc+0x47/0x710 [ 265.328499][T12258] ? lock_acquire+0x190/0x410 [ 265.333181][T12258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.340453][T12258] skb_clone+0x154/0x3d0 [ 265.344704][T12258] netlink_deliver_tap+0x94d/0xbf0 [ 265.349922][T12258] netlink_unicast+0x5a2/0x710 [ 265.354849][T12258] ? netlink_attachskb+0x7c0/0x7c0 [ 265.359964][T12258] ? _copy_from_iter_full+0x25d/0x8c0 [ 265.365500][T12258] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 265.371253][T12258] ? __check_object_size+0x3d/0x437 [ 265.377493][T12258] netlink_sendmsg+0x8a5/0xd60 [ 265.382442][T12258] ? netlink_unicast+0x710/0x710 [ 265.387382][T12258] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 265.393012][T12258] ? apparmor_socket_sendmsg+0x2a/0x30 [ 265.398479][T12258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.404731][T12258] ? security_socket_sendmsg+0x8d/0xc0 [ 265.410374][T12258] ? netlink_unicast+0x710/0x710 [ 265.415334][T12258] sock_sendmsg+0xd7/0x130 [ 265.419929][T12258] ___sys_sendmsg+0x803/0x920 [ 265.424712][T12258] ? copy_msghdr_from_user+0x440/0x440 [ 265.430192][T12258] ? __kasan_check_read+0x11/0x20 [ 265.435461][T12258] ? __fget+0x384/0x560 [ 265.439637][T12258] ? ksys_dup3+0x3e0/0x3e0 [ 265.444071][T12258] ? __fget_light+0x1a9/0x230 [ 265.448758][T12258] ? __fdget+0x1b/0x20 [ 265.452919][T12258] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.459374][T12258] __sys_sendmsg+0x105/0x1d0 [ 265.463970][T12258] ? __sys_sendmsg_sock+0xd0/0xd0 [ 265.469020][T12258] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 265.474589][T12258] ? do_syscall_64+0x26/0x760 [ 265.479287][T12258] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.485364][T12258] ? do_syscall_64+0x26/0x760 [ 265.490065][T12258] __x64_sys_sendmsg+0x78/0xb0 [ 265.494837][T12258] do_syscall_64+0xfa/0x760 [ 265.499355][T12258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.505339][T12258] RIP: 0033:0x459a29 [ 265.509243][T12258] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.529436][T12258] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.537938][T12258] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 265.545909][T12258] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 265.553879][T12258] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.561850][T12258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 265.569996][T12258] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 [ 265.601399][T12258] batman_adv: Cannot find parent device [ 265.607760][T12258] device ip6gretap99 entered promiscuous mode 23:53:51 executing program 0 (fault-call:9 fault-nth:3): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:51 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\\fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:51 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x2, 0x0) [ 265.834434][T12277] FAULT_INJECTION: forcing a failure. [ 265.834434][T12277] name failslab, interval 1, probability 0, space 0, times 0 [ 265.848900][T12277] CPU: 1 PID: 12277 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 265.857940][T12277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.868006][T12277] Call Trace: [ 265.868033][T12277] dump_stack+0x172/0x1f0 [ 265.868058][T12277] should_fail.cold+0xa/0x15 [ 265.868079][T12277] ? fault_create_debugfs_attr+0x180/0x180 [ 265.868098][T12277] ? ___might_sleep+0x163/0x2c0 [ 265.868121][T12277] __should_failslab+0x121/0x190 [ 265.895847][T12277] should_failslab+0x9/0x14 [ 265.900356][T12277] kmem_cache_alloc_trace+0x2d3/0x790 [ 265.905799][T12277] rtnl_newlink+0x4b/0xa0 [ 265.910122][T12277] ? __rtnl_newlink+0x16d0/0x16d0 [ 265.915144][T12277] rtnetlink_rcv_msg+0x463/0xb00 [ 265.920076][T12277] ? rtnl_bridge_getlink+0x910/0x910 [ 265.925354][T12277] ? netlink_deliver_tap+0x22d/0xbf0 [ 265.930635][T12277] ? find_held_lock+0x35/0x130 [ 265.935394][T12277] netlink_rcv_skb+0x177/0x450 [ 265.940157][T12277] ? rtnl_bridge_getlink+0x910/0x910 [ 265.945437][T12277] ? netlink_ack+0xb50/0xb50 [ 265.950018][T12277] ? __kasan_check_read+0x11/0x20 [ 265.955035][T12277] ? netlink_deliver_tap+0x254/0xbf0 [ 265.960316][T12277] rtnetlink_rcv+0x1d/0x30 [ 265.964731][T12277] netlink_unicast+0x531/0x710 [ 265.969492][T12277] ? netlink_attachskb+0x7c0/0x7c0 [ 265.974597][T12277] ? _copy_from_iter_full+0x25d/0x8c0 [ 265.980052][T12277] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 265.985774][T12277] ? __check_object_size+0x3d/0x437 [ 265.990966][T12277] netlink_sendmsg+0x8a5/0xd60 [ 265.995729][T12277] ? netlink_unicast+0x710/0x710 [ 266.000701][T12277] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 266.006241][T12277] ? apparmor_socket_sendmsg+0x2a/0x30 [ 266.011694][T12277] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.017930][T12277] ? security_socket_sendmsg+0x8d/0xc0 [ 266.023384][T12277] ? netlink_unicast+0x710/0x710 [ 266.028321][T12277] sock_sendmsg+0xd7/0x130 [ 266.032727][T12277] ___sys_sendmsg+0x803/0x920 [ 266.037399][T12277] ? copy_msghdr_from_user+0x440/0x440 [ 266.042863][T12277] ? __kasan_check_read+0x11/0x20 [ 266.047884][T12277] ? __fget+0x384/0x560 [ 266.052036][T12277] ? ksys_dup3+0x3e0/0x3e0 [ 266.056454][T12277] ? __fget_light+0x1a9/0x230 [ 266.061826][T12277] ? __fdget+0x1b/0x20 [ 266.066022][T12277] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 266.072334][T12277] __sys_sendmsg+0x105/0x1d0 [ 266.077264][T12277] ? __sys_sendmsg_sock+0xd0/0xd0 [ 266.082382][T12277] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 266.088045][T12277] ? do_syscall_64+0x26/0x760 [ 266.092857][T12277] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.099036][T12277] ? do_syscall_64+0x26/0x760 [ 266.103721][T12277] __x64_sys_sendmsg+0x78/0xb0 [ 266.108483][T12277] do_syscall_64+0xfa/0x760 [ 266.112986][T12277] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.118870][T12277] RIP: 0033:0x459a29 [ 266.122768][T12277] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.143045][T12277] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.152383][T12277] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 266.160698][T12277] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 266.168785][T12277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.177010][T12277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 266.185740][T12277] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:52 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ect4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:52 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b.s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:52 executing program 0 (fault-call:9 fault-nth:4): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 266.402958][T12290] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:52 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b%s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:52 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b.s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 266.632542][T12317] FAULT_INJECTION: forcing a failure. [ 266.632542][T12317] name failslab, interval 1, probability 0, space 0, times 0 23:53:52 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 266.680243][T12317] CPU: 1 PID: 12317 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 266.689324][T12317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.699397][T12317] Call Trace: [ 266.702718][T12317] dump_stack+0x172/0x1f0 [ 266.707211][T12317] should_fail.cold+0xa/0x15 [ 266.711836][T12317] ? fault_create_debugfs_attr+0x180/0x180 [ 266.717672][T12317] ? ___might_sleep+0x163/0x2c0 [ 266.722556][T12317] __should_failslab+0x121/0x190 [ 266.727702][T12317] should_failslab+0x9/0x14 [ 266.732224][T12317] kmem_cache_alloc_node_trace+0x274/0x750 [ 266.738040][T12317] ? refcount_dec_and_test_checked+0x1b/0x20 [ 266.744131][T12317] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 266.750731][T12317] __kmalloc_node+0x3d/0x70 [ 266.755242][T12317] kvmalloc_node+0x68/0x100 [ 266.759798][T12317] alloc_netdev_mqs+0x98/0xd30 [ 266.764570][T12317] ? ns_capable+0x20/0x30 [ 266.769117][T12317] ? ip6erspan_tap_setup+0x190/0x190 [ 266.774508][T12317] rtnl_create_link+0x22d/0xab0 [ 266.779386][T12317] __rtnl_newlink+0xf9d/0x16d0 [ 266.784191][T12317] ? rtnl_link_unregister+0x250/0x250 [ 266.789575][T12317] ? is_bpf_text_address+0xd3/0x170 [ 266.794786][T12317] ? kernel_text_address+0x73/0xf0 [ 266.799923][T12317] ? unwind_get_return_address+0x61/0xa0 [ 266.805561][T12317] ? profile_setup.cold+0xbb/0xbb [ 266.810580][T12317] ? arch_stack_walk+0x97/0xf0 [ 266.815756][T12317] ? stack_trace_save+0xac/0xe0 [ 266.820765][T12317] ? stack_trace_consume_entry+0x190/0x190 [ 266.827017][T12317] ? mark_lock+0xc2/0x1220 [ 266.831644][T12317] ? save_stack+0x5c/0x90 [ 266.836194][T12317] ? save_stack+0x23/0x90 [ 266.840523][T12317] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 266.846318][T12317] ? kasan_kmalloc+0x9/0x10 [ 266.851114][T12317] ? kmem_cache_alloc_trace+0x158/0x790 [ 266.856749][T12317] ? rtnl_newlink+0x4b/0xa0 [ 266.861367][T12317] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 266.867059][T12317] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 266.873069][T12317] rtnl_newlink+0x69/0xa0 [ 266.877693][T12317] ? __rtnl_newlink+0x16d0/0x16d0 [ 266.882807][T12317] rtnetlink_rcv_msg+0x463/0xb00 [ 266.887761][T12317] ? rtnl_bridge_getlink+0x910/0x910 [ 266.893050][T12317] ? netlink_deliver_tap+0x22d/0xbf0 [ 266.898349][T12317] ? find_held_lock+0x35/0x130 [ 266.903219][T12317] netlink_rcv_skb+0x177/0x450 [ 266.907985][T12317] ? rtnl_bridge_getlink+0x910/0x910 [ 266.913271][T12317] ? netlink_ack+0xb50/0xb50 [ 266.917870][T12317] ? __kasan_check_read+0x11/0x20 [ 266.922900][T12317] ? netlink_deliver_tap+0x254/0xbf0 [ 266.928204][T12317] rtnetlink_rcv+0x1d/0x30 [ 266.932776][T12317] netlink_unicast+0x531/0x710 [ 266.937546][T12317] ? netlink_attachskb+0x7c0/0x7c0 [ 266.942654][T12317] ? _copy_from_iter_full+0x25d/0x8c0 [ 266.948026][T12317] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 266.953745][T12317] ? __check_object_size+0x3d/0x437 [ 266.958961][T12317] netlink_sendmsg+0x8a5/0xd60 [ 266.963911][T12317] ? netlink_unicast+0x710/0x710 [ 266.968854][T12317] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 266.974426][T12317] ? apparmor_socket_sendmsg+0x2a/0x30 [ 266.980087][T12317] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.986588][T12317] ? security_socket_sendmsg+0x8d/0xc0 [ 266.992059][T12317] ? netlink_unicast+0x710/0x710 [ 266.997088][T12317] sock_sendmsg+0xd7/0x130 [ 267.001674][T12317] ___sys_sendmsg+0x803/0x920 [ 267.008096][T12317] ? copy_msghdr_from_user+0x440/0x440 [ 267.014008][T12317] ? __kasan_check_read+0x11/0x20 [ 267.019266][T12317] ? __fget+0x384/0x560 [ 267.023872][T12317] ? ksys_dup3+0x3e0/0x3e0 [ 267.030197][T12317] ? __fget_light+0x1a9/0x230 [ 267.036721][T12317] ? __fdget+0x1b/0x20 [ 267.041591][T12317] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.048526][T12317] __sys_sendmsg+0x105/0x1d0 [ 267.054031][T12317] ? __sys_sendmsg_sock+0xd0/0xd0 [ 267.060055][T12317] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 267.068492][T12317] ? do_syscall_64+0x26/0x760 [ 267.075272][T12317] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.082094][T12317] ? do_syscall_64+0x26/0x760 [ 267.087411][T12317] __x64_sys_sendmsg+0x78/0xb0 [ 267.092480][T12317] do_syscall_64+0xfa/0x760 [ 267.098570][T12317] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.105966][T12317] RIP: 0033:0x459a29 [ 267.109965][T12317] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.131682][T12317] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.141247][T12317] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 267.150000][T12317] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 267.158639][T12317] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.168435][T12317] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 267.178188][T12317] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:53 executing program 0 (fault-call:9 fault-nth:5): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 267.423587][T12338] FAULT_INJECTION: forcing a failure. [ 267.423587][T12338] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 267.446277][T12338] CPU: 1 PID: 12338 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 267.461495][T12338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.461503][T12338] Call Trace: [ 267.461530][T12338] dump_stack+0x172/0x1f0 [ 267.461554][T12338] should_fail.cold+0xa/0x15 [ 267.461574][T12338] ? fault_create_debugfs_attr+0x180/0x180 [ 267.461593][T12338] ? __kasan_check_read+0x11/0x20 [ 267.501864][T12338] ? __lock_acquire+0x16f2/0x4a00 [ 267.508016][T12338] should_fail_alloc_page+0x50/0x60 [ 267.513775][T12338] __alloc_pages_nodemask+0x1a1/0x900 23:53:53 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='e\xa8t4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 267.520536][T12338] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 267.526456][T12338] ? __alloc_pages_slowpath+0x2910/0x2910 [ 267.532478][T12338] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 267.538448][T12338] ? fault_create_debugfs_attr+0x180/0x180 [ 267.545288][T12338] cache_grow_begin+0x90/0xd20 [ 267.550545][T12338] ? __kmalloc_node+0x3d/0x70 [ 267.555279][T12338] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.561554][T12338] kmem_cache_alloc_node_trace+0x689/0x750 [ 267.567473][T12338] ? refcount_dec_and_test_checked+0x1b/0x20 [ 267.567497][T12338] __kmalloc_node+0x3d/0x70 [ 267.567516][T12338] kvmalloc_node+0x68/0x100 [ 267.567537][T12338] alloc_netdev_mqs+0x98/0xd30 [ 267.567552][T12338] ? ns_capable+0x20/0x30 [ 267.567572][T12338] ? ip6erspan_tap_setup+0x190/0x190 [ 267.597849][T12338] rtnl_create_link+0x22d/0xab0 [ 267.602735][T12338] __rtnl_newlink+0xf9d/0x16d0 [ 267.607794][T12338] ? rtnl_link_unregister+0x250/0x250 [ 267.613297][T12338] ? is_bpf_text_address+0xd3/0x170 [ 267.618963][T12338] ? kernel_text_address+0x73/0xf0 [ 267.624619][T12338] ? unwind_get_return_address+0x61/0xa0 [ 267.630587][T12338] ? profile_setup.cold+0xbb/0xbb [ 267.635710][T12338] ? arch_stack_walk+0x97/0xf0 [ 267.641059][T12338] ? stack_trace_save+0xac/0xe0 [ 267.646880][T12338] ? stack_trace_consume_entry+0x190/0x190 [ 267.653979][T12338] ? mark_lock+0xc2/0x1220 [ 267.658865][T12338] ? save_stack+0x5c/0x90 [ 267.663577][T12338] ? save_stack+0x23/0x90 [ 267.668028][T12338] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 267.675052][T12338] ? kasan_kmalloc+0x9/0x10 [ 267.679730][T12338] ? kmem_cache_alloc_trace+0x158/0x790 [ 267.685593][T12338] ? rtnl_newlink+0x4b/0xa0 [ 267.690214][T12338] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 267.696351][T12338] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 267.702372][T12338] rtnl_newlink+0x69/0xa0 [ 267.707027][T12338] ? __rtnl_newlink+0x16d0/0x16d0 [ 267.712217][T12338] rtnetlink_rcv_msg+0x463/0xb00 [ 267.717358][T12338] ? rtnl_bridge_getlink+0x910/0x910 [ 267.722658][T12338] ? netlink_deliver_tap+0x22d/0xbf0 [ 267.728074][T12338] ? find_held_lock+0x35/0x130 [ 267.732850][T12338] netlink_rcv_skb+0x177/0x450 [ 267.737761][T12338] ? rtnl_bridge_getlink+0x910/0x910 [ 267.743056][T12338] ? netlink_ack+0xb50/0xb50 [ 267.747657][T12338] ? __kasan_check_read+0x11/0x20 [ 267.752747][T12338] ? netlink_deliver_tap+0x254/0xbf0 [ 267.758280][T12338] rtnetlink_rcv+0x1d/0x30 [ 267.762722][T12338] netlink_unicast+0x531/0x710 [ 267.767497][T12338] ? netlink_attachskb+0x7c0/0x7c0 [ 267.772831][T12338] ? _copy_from_iter_full+0x25d/0x8c0 [ 267.783150][T12338] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 267.789132][T12338] ? __check_object_size+0x3d/0x437 [ 267.794695][T12338] netlink_sendmsg+0x8a5/0xd60 [ 267.799720][T12338] ? netlink_unicast+0x710/0x710 [ 267.804809][T12338] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 267.810734][T12338] ? apparmor_socket_sendmsg+0x2a/0x30 [ 267.816654][T12338] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.823140][T12338] ? security_socket_sendmsg+0x8d/0xc0 [ 267.829794][T12338] ? netlink_unicast+0x710/0x710 [ 267.835397][T12338] sock_sendmsg+0xd7/0x130 [ 267.840155][T12338] ___sys_sendmsg+0x803/0x920 [ 267.846176][T12338] ? copy_msghdr_from_user+0x440/0x440 [ 267.853209][T12338] ? __kasan_check_read+0x11/0x20 [ 267.858526][T12338] ? __fget+0x384/0x560 [ 267.862771][T12338] ? ksys_dup3+0x3e0/0x3e0 [ 267.867191][T12338] ? __fget_light+0x1a9/0x230 [ 267.871868][T12338] ? __fdget+0x1b/0x20 [ 267.876103][T12338] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.882476][T12338] __sys_sendmsg+0x105/0x1d0 [ 267.887198][T12338] ? __sys_sendmsg_sock+0xd0/0xd0 [ 267.892237][T12338] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 267.897702][T12338] ? do_syscall_64+0x26/0x760 [ 267.902402][T12338] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.908647][T12338] ? do_syscall_64+0x26/0x760 [ 267.913341][T12338] __x64_sys_sendmsg+0x78/0xb0 [ 267.918112][T12338] do_syscall_64+0xfa/0x760 [ 267.922708][T12338] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.928607][T12338] RIP: 0033:0x459a29 [ 267.932587][T12338] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.952372][T12338] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.961045][T12338] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 23:53:53 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b/s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 267.969341][T12338] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 267.977652][T12338] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.985651][T12338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 267.994035][T12338] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 [ 268.017460][T12338] batman_adv: Cannot find parent device [ 268.024071][T12338] device ip6gretap100 entered promiscuous mode 23:53:53 executing program 0 (fault-call:9 fault-nth:6): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 268.119526][T12340] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 268.172931][T12364] FAULT_INJECTION: forcing a failure. [ 268.172931][T12364] name failslab, interval 1, probability 0, space 0, times 0 [ 268.187410][T12364] CPU: 0 PID: 12364 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 268.196476][T12364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.206546][T12364] Call Trace: [ 268.209847][T12364] dump_stack+0x172/0x1f0 [ 268.214309][T12364] should_fail.cold+0xa/0x15 [ 268.218903][T12364] ? fault_create_debugfs_attr+0x180/0x180 [ 268.224708][T12364] ? __kasan_check_read+0x11/0x20 [ 268.229883][T12364] ? mark_lock+0xc2/0x1220 [ 268.234297][T12364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.240564][T12364] __should_failslab+0x121/0x190 [ 268.245519][T12364] should_failslab+0x9/0x14 [ 268.250030][T12364] kmem_cache_alloc_trace+0x4b/0x790 [ 268.255404][T12364] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 268.261101][T12364] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 268.267079][T12364] ? find_next_bit+0x107/0x130 [ 268.271847][T12364] __hw_addr_create_ex+0x5e/0x310 [ 268.276871][T12364] __hw_addr_add_ex+0x1ef/0x2b0 [ 268.282026][T12364] dev_addr_init+0x118/0x200 [ 268.286632][T12364] ? dev_mc_flush+0x40/0x40 [ 268.291145][T12364] ? __kmalloc_node+0x4e/0x70 [ 268.295916][T12364] alloc_netdev_mqs+0x142/0xd30 [ 268.300772][T12364] ? ns_capable+0x20/0x30 [ 268.305097][T12364] ? ip6erspan_tap_setup+0x190/0x190 [ 268.310379][T12364] rtnl_create_link+0x22d/0xab0 [ 268.315228][T12364] __rtnl_newlink+0xf9d/0x16d0 [ 268.319998][T12364] ? rtnl_link_unregister+0x250/0x250 [ 268.325368][T12364] ? is_bpf_text_address+0xd3/0x170 [ 268.330596][T12364] ? kernel_text_address+0x73/0xf0 [ 268.335789][T12364] ? unwind_get_return_address+0x61/0xa0 [ 268.341416][T12364] ? profile_setup.cold+0xbb/0xbb [ 268.346498][T12364] ? arch_stack_walk+0x97/0xf0 [ 268.351270][T12364] ? stack_trace_save+0xac/0xe0 [ 268.356206][T12364] ? stack_trace_consume_entry+0x190/0x190 [ 268.362015][T12364] ? mark_lock+0xc2/0x1220 [ 268.366526][T12364] ? save_stack+0x5c/0x90 [ 268.370849][T12364] ? save_stack+0x23/0x90 [ 268.375172][T12364] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 268.380978][T12364] ? kasan_kmalloc+0x9/0x10 [ 268.385474][T12364] ? kmem_cache_alloc_trace+0x158/0x790 [ 268.391040][T12364] ? rtnl_newlink+0x4b/0xa0 [ 268.395547][T12364] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 268.401201][T12364] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 268.407206][T12364] rtnl_newlink+0x69/0xa0 [ 268.411545][T12364] ? __rtnl_newlink+0x16d0/0x16d0 [ 268.416615][T12364] rtnetlink_rcv_msg+0x463/0xb00 [ 268.421646][T12364] ? rtnl_bridge_getlink+0x910/0x910 [ 268.426942][T12364] ? netlink_deliver_tap+0x22d/0xbf0 [ 268.432224][T12364] ? find_held_lock+0x35/0x130 [ 268.437086][T12364] netlink_rcv_skb+0x177/0x450 [ 268.441912][T12364] ? rtnl_bridge_getlink+0x910/0x910 [ 268.447195][T12364] ? netlink_ack+0xb50/0xb50 [ 268.451779][T12364] ? __kasan_check_read+0x11/0x20 [ 268.456802][T12364] ? netlink_deliver_tap+0x254/0xbf0 [ 268.462103][T12364] rtnetlink_rcv+0x1d/0x30 [ 268.466532][T12364] netlink_unicast+0x531/0x710 [ 268.471303][T12364] ? netlink_attachskb+0x7c0/0x7c0 [ 268.476417][T12364] ? _copy_from_iter_full+0x25d/0x8c0 [ 268.481900][T12364] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 268.487707][T12364] ? __check_object_size+0x3d/0x437 [ 268.492909][T12364] netlink_sendmsg+0x8a5/0xd60 [ 268.497670][T12364] ? netlink_unicast+0x710/0x710 [ 268.502661][T12364] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 268.508484][T12364] ? apparmor_socket_sendmsg+0x2a/0x30 [ 268.514139][T12364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.520372][T12364] ? security_socket_sendmsg+0x8d/0xc0 [ 268.525826][T12364] ? netlink_unicast+0x710/0x710 [ 268.530759][T12364] sock_sendmsg+0xd7/0x130 [ 268.535169][T12364] ___sys_sendmsg+0x803/0x920 [ 268.539847][T12364] ? copy_msghdr_from_user+0x440/0x440 [ 268.545308][T12364] ? __kasan_check_read+0x11/0x20 [ 268.550526][T12364] ? __fget+0x384/0x560 [ 268.554678][T12364] ? ksys_dup3+0x3e0/0x3e0 [ 268.559207][T12364] ? __fget_light+0x1a9/0x230 [ 268.563877][T12364] ? __fdget+0x1b/0x20 [ 268.567942][T12364] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.574183][T12364] __sys_sendmsg+0x105/0x1d0 [ 268.578769][T12364] ? __sys_sendmsg_sock+0xd0/0xd0 [ 268.583891][T12364] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 268.589495][T12364] ? do_syscall_64+0x26/0x760 [ 268.594165][T12364] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.600320][T12364] ? do_syscall_64+0x26/0x760 [ 268.605001][T12364] __x64_sys_sendmsg+0x78/0xb0 [ 268.612024][T12364] do_syscall_64+0xfa/0x760 [ 268.616601][T12364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.622747][T12364] RIP: 0033:0x459a29 [ 268.626681][T12364] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.646282][T12364] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.654814][T12364] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 268.662795][T12364] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 268.670762][T12364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.678939][T12364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 268.686999][T12364] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:54 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b.s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:54 executing program 0 (fault-call:9 fault-nth:7): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:54 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) 23:53:54 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b/s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:54 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ex%4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:54 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b\\s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 269.085735][T12395] FAULT_INJECTION: forcing a failure. [ 269.085735][T12395] name failslab, interval 1, probability 0, space 0, times 0 [ 269.118239][T12395] CPU: 0 PID: 12395 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 269.127322][T12395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.137539][T12395] Call Trace: [ 269.140855][T12395] dump_stack+0x172/0x1f0 [ 269.145190][T12395] should_fail.cold+0xa/0x15 [ 269.149793][T12395] ? fault_create_debugfs_attr+0x180/0x180 [ 269.155607][T12395] ? ___might_sleep+0x163/0x2c0 [ 269.160479][T12395] __should_failslab+0x121/0x190 [ 269.165416][T12395] should_failslab+0x9/0x14 [ 269.169914][T12395] kmem_cache_alloc_node_trace+0x274/0x750 [ 269.175840][T12395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.182077][T12395] ? dev_addr_init+0x17f/0x200 [ 269.186839][T12395] __kmalloc_node+0x3d/0x70 [ 269.191339][T12395] kvmalloc_node+0x68/0x100 [ 269.195922][T12395] alloc_netdev_mqs+0x676/0xd30 [ 269.200768][T12395] ? ip6erspan_tap_setup+0x190/0x190 [ 269.206047][T12395] rtnl_create_link+0x22d/0xab0 [ 269.210896][T12395] __rtnl_newlink+0xf9d/0x16d0 [ 269.215698][T12395] ? rtnl_link_unregister+0x250/0x250 [ 269.221072][T12395] ? is_bpf_text_address+0xd3/0x170 [ 269.226263][T12395] ? kernel_text_address+0x73/0xf0 [ 269.231396][T12395] ? unwind_get_return_address+0x61/0xa0 [ 269.237033][T12395] ? profile_setup.cold+0xbb/0xbb [ 269.242058][T12395] ? arch_stack_walk+0x97/0xf0 [ 269.246873][T12395] ? stack_trace_save+0xac/0xe0 [ 269.252067][T12395] ? stack_trace_consume_entry+0x190/0x190 [ 269.258572][T12395] ? mark_lock+0xc2/0x1220 [ 269.263098][T12395] ? save_stack+0x5c/0x90 [ 269.267855][T12395] ? save_stack+0x23/0x90 [ 269.272190][T12395] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 269.278162][T12395] ? kasan_kmalloc+0x9/0x10 [ 269.282688][T12395] ? kmem_cache_alloc_trace+0x158/0x790 [ 269.288283][T12395] ? rtnl_newlink+0x4b/0xa0 [ 269.292925][T12395] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 269.298661][T12395] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 269.304749][T12395] rtnl_newlink+0x69/0xa0 [ 269.309173][T12395] ? __rtnl_newlink+0x16d0/0x16d0 [ 269.314313][T12395] rtnetlink_rcv_msg+0x463/0xb00 [ 269.319346][T12395] ? rtnl_bridge_getlink+0x910/0x910 [ 269.324637][T12395] ? netlink_deliver_tap+0x22d/0xbf0 [ 269.329922][T12395] ? find_held_lock+0x35/0x130 [ 269.335210][T12395] netlink_rcv_skb+0x177/0x450 [ 269.340534][T12395] ? rtnl_bridge_getlink+0x910/0x910 [ 269.345903][T12395] ? netlink_ack+0xb50/0xb50 [ 269.350488][T12395] ? __kasan_check_read+0x11/0x20 [ 269.356467][T12395] ? netlink_deliver_tap+0x254/0xbf0 [ 269.361754][T12395] rtnetlink_rcv+0x1d/0x30 [ 269.366658][T12395] netlink_unicast+0x531/0x710 [ 269.372296][T12395] ? netlink_attachskb+0x7c0/0x7c0 [ 269.377897][T12395] ? _copy_from_iter_full+0x25d/0x8c0 [ 269.384945][T12395] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 269.393136][T12395] ? __check_object_size+0x3d/0x437 [ 269.402341][T12395] netlink_sendmsg+0x8a5/0xd60 [ 269.410770][T12395] ? netlink_unicast+0x710/0x710 [ 269.418235][T12395] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 269.424218][T12395] ? apparmor_socket_sendmsg+0x2a/0x30 [ 269.429805][T12395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.436173][T12395] ? security_socket_sendmsg+0x8d/0xc0 [ 269.441719][T12395] ? netlink_unicast+0x710/0x710 [ 269.446736][T12395] sock_sendmsg+0xd7/0x130 [ 269.451324][T12395] ___sys_sendmsg+0x803/0x920 [ 269.456071][T12395] ? copy_msghdr_from_user+0x440/0x440 [ 269.461643][T12395] ? __kasan_check_read+0x11/0x20 [ 269.466849][T12395] ? __fget+0x384/0x560 [ 269.472314][T12395] ? ksys_dup3+0x3e0/0x3e0 [ 269.476736][T12395] ? __fget_light+0x1a9/0x230 [ 269.481487][T12395] ? __fdget+0x1b/0x20 [ 269.485568][T12395] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 269.491812][T12395] __sys_sendmsg+0x105/0x1d0 [ 269.496425][T12395] ? __sys_sendmsg_sock+0xd0/0xd0 [ 269.501454][T12395] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 269.506992][T12395] ? do_syscall_64+0x26/0x760 [ 269.511662][T12395] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.517722][T12395] ? do_syscall_64+0x26/0x760 [ 269.522452][T12395] __x64_sys_sendmsg+0x78/0xb0 [ 269.527238][T12395] do_syscall_64+0xfa/0x760 [ 269.531737][T12395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.537618][T12395] RIP: 0033:0x459a29 [ 269.541506][T12395] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.561107][T12395] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.569514][T12395] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 269.577582][T12395] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 269.585636][T12395] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.593599][T12395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 269.601570][T12395] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:55 executing program 0 (fault-call:9 fault-nth:8): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) [ 269.720521][T12394] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:53:55 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x2, 0x0) [ 269.827235][T12415] FAULT_INJECTION: forcing a failure. [ 269.827235][T12415] name failslab, interval 1, probability 0, space 0, times 0 [ 269.881976][T12415] CPU: 0 PID: 12415 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 269.891142][T12415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.901213][T12415] Call Trace: [ 269.904509][T12415] dump_stack+0x172/0x1f0 [ 269.908839][T12415] should_fail.cold+0xa/0x15 [ 269.913426][T12415] ? fault_create_debugfs_attr+0x180/0x180 [ 269.919231][T12415] ? ___might_sleep+0x163/0x2c0 [ 269.924090][T12415] __should_failslab+0x121/0x190 [ 269.929022][T12415] should_failslab+0x9/0x14 [ 269.933517][T12415] kmem_cache_alloc_node_trace+0x274/0x750 [ 269.939318][T12415] ? kasan_unpoison_shadow+0x35/0x50 [ 269.944664][T12415] __kmalloc_node+0x3d/0x70 [ 269.949356][T12415] kvmalloc_node+0x68/0x100 [ 269.953865][T12415] alloc_netdev_mqs+0x818/0xd30 [ 269.958777][T12415] rtnl_create_link+0x22d/0xab0 [ 269.963724][T12415] __rtnl_newlink+0xf9d/0x16d0 [ 269.968494][T12415] ? rtnl_link_unregister+0x250/0x250 [ 269.973926][T12415] ? is_bpf_text_address+0xd3/0x170 [ 269.979125][T12415] ? kernel_text_address+0x73/0xf0 [ 269.984668][T12415] ? unwind_get_return_address+0x61/0xa0 [ 269.990298][T12415] ? profile_setup.cold+0xbb/0xbb [ 269.995321][T12415] ? arch_stack_walk+0x97/0xf0 [ 270.000091][T12415] ? stack_trace_save+0xac/0xe0 [ 270.004943][T12415] ? stack_trace_consume_entry+0x190/0x190 [ 270.010826][T12415] ? mark_lock+0xc2/0x1220 [ 270.015245][T12415] ? save_stack+0x5c/0x90 [ 270.019570][T12415] ? save_stack+0x23/0x90 [ 270.023892][T12415] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 270.029686][T12415] ? kasan_kmalloc+0x9/0x10 [ 270.034186][T12415] ? kmem_cache_alloc_trace+0x158/0x790 [ 270.039763][T12415] ? rtnl_newlink+0x4b/0xa0 [ 270.044262][T12415] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 270.049805][T12415] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 270.055794][T12415] rtnl_newlink+0x69/0xa0 [ 270.060126][T12415] ? __rtnl_newlink+0x16d0/0x16d0 [ 270.065150][T12415] rtnetlink_rcv_msg+0x463/0xb00 [ 270.070085][T12415] ? rtnl_bridge_getlink+0x910/0x910 [ 270.075365][T12415] ? netlink_deliver_tap+0x22d/0xbf0 [ 270.080733][T12415] ? find_held_lock+0x35/0x130 [ 270.085493][T12415] netlink_rcv_skb+0x177/0x450 [ 270.090257][T12415] ? rtnl_bridge_getlink+0x910/0x910 [ 270.095534][T12415] ? netlink_ack+0xb50/0xb50 [ 270.100120][T12415] ? __kasan_check_read+0x11/0x20 [ 270.105140][T12415] ? netlink_deliver_tap+0x254/0xbf0 [ 270.110458][T12415] rtnetlink_rcv+0x1d/0x30 [ 270.114876][T12415] netlink_unicast+0x531/0x710 [ 270.119636][T12415] ? netlink_attachskb+0x7c0/0x7c0 [ 270.124782][T12415] ? _copy_from_iter_full+0x25d/0x8c0 [ 270.130186][T12415] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 270.135985][T12415] ? __check_object_size+0x3d/0x437 [ 270.141181][T12415] netlink_sendmsg+0x8a5/0xd60 [ 270.145943][T12415] ? netlink_unicast+0x710/0x710 [ 270.150900][T12415] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 270.156443][T12415] ? apparmor_socket_sendmsg+0x2a/0x30 [ 270.161905][T12415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.168235][T12415] ? security_socket_sendmsg+0x8d/0xc0 [ 270.173695][T12415] ? netlink_unicast+0x710/0x710 [ 270.178676][T12415] sock_sendmsg+0xd7/0x130 [ 270.183090][T12415] ___sys_sendmsg+0x803/0x920 [ 270.187764][T12415] ? copy_msghdr_from_user+0x440/0x440 [ 270.193344][T12415] ? __kasan_check_read+0x11/0x20 [ 270.198368][T12415] ? __fget+0x384/0x560 [ 270.202522][T12415] ? ksys_dup3+0x3e0/0x3e0 [ 270.206940][T12415] ? __fget_light+0x1a9/0x230 [ 270.211613][T12415] ? __fdget+0x1b/0x20 [ 270.215679][T12415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.221918][T12415] __sys_sendmsg+0x105/0x1d0 [ 270.226508][T12415] ? __sys_sendmsg_sock+0xd0/0xd0 [ 270.231544][T12415] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 270.237082][T12415] ? do_syscall_64+0x26/0x760 [ 270.241751][T12415] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.247811][T12415] ? do_syscall_64+0x26/0x760 [ 270.252486][T12415] __x64_sys_sendmsg+0x78/0xb0 [ 270.257245][T12415] do_syscall_64+0xfa/0x760 [ 270.261915][T12415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.267817][T12415] RIP: 0033:0x459a29 [ 270.271715][T12415] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.291432][T12415] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.299838][T12415] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 270.307810][T12415] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 270.315779][T12415] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.323747][T12415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 23:53:56 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b\\s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 270.331716][T12415] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:56 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bf\n\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:56 executing program 0 (fault-call:9 fault-nth:9): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:56 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b/s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 270.596137][T12432] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 270.684885][T12452] FAULT_INJECTION: forcing a failure. [ 270.684885][T12452] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.700627][T12452] CPU: 1 PID: 12452 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 270.709676][T12452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.719742][T12452] Call Trace: [ 270.723053][T12452] dump_stack+0x172/0x1f0 [ 270.727378][T12452] should_fail.cold+0xa/0x15 [ 270.731967][T12452] ? unwind_get_return_address+0x61/0xa0 [ 270.737598][T12452] ? fault_create_debugfs_attr+0x180/0x180 [ 270.743660][T12452] ? __kasan_check_read+0x11/0x20 [ 270.748680][T12452] ? mark_lock+0xc2/0x1220 [ 270.753094][T12452] ? mark_lock+0xc2/0x1220 [ 270.757509][T12452] should_fail_alloc_page+0x50/0x60 [ 270.762708][T12452] __alloc_pages_nodemask+0x1a1/0x900 [ 270.768071][T12452] ? __lock_acquire+0x16f2/0x4a00 [ 270.773095][T12452] ? __alloc_pages_slowpath+0x2910/0x2910 [ 270.778899][T12452] ? __kasan_check_read+0x11/0x20 [ 270.783923][T12452] ? mark_lock+0xc2/0x1220 [ 270.788341][T12452] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 270.794575][T12452] alloc_pages_current+0x107/0x210 [ 270.799688][T12452] get_zeroed_page+0x14/0x50 [ 270.804278][T12452] dev_alloc_name_ns+0x156/0x4e0 [ 270.809293][T12452] ? trace_hardirqs_on+0x67/0x240 [ 270.814395][T12452] ? __kasan_check_read+0x11/0x20 [ 270.819441][T12452] ? dev_fill_metadata_dst+0x6f0/0x6f0 [ 270.824909][T12452] dev_get_valid_name+0x6c/0x110 [ 270.829855][T12452] register_netdevice+0x284/0x1140 [ 270.834966][T12452] ? netdev_change_features+0xb0/0xb0 [ 270.840422][T12452] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.846661][T12452] ip6gre_newlink_common.isra.0+0x165/0x3c0 [ 270.852638][T12452] ? ip6gre_tunnel_init+0x340/0x340 [ 270.857846][T12452] ? lockdep_rtnl_is_held+0x26/0x30 [ 270.863038][T12452] ? ip6gre_tunnel_find+0x496/0x640 [ 270.868235][T12452] ip6gre_newlink+0x298/0x7a0 [ 270.872906][T12452] ? ip6gre_changelink+0x560/0x560 [ 270.878010][T12452] __rtnl_newlink+0x109b/0x16d0 [ 270.882868][T12452] ? rtnl_link_unregister+0x250/0x250 [ 270.888235][T12452] ? is_bpf_text_address+0xd3/0x170 [ 270.893429][T12452] ? kernel_text_address+0x73/0xf0 [ 270.898537][T12452] ? unwind_get_return_address+0x61/0xa0 [ 270.904170][T12452] ? profile_setup.cold+0xbb/0xbb [ 270.909203][T12452] ? arch_stack_walk+0x97/0xf0 [ 270.913968][T12452] ? stack_trace_save+0xac/0xe0 [ 270.918816][T12452] ? stack_trace_consume_entry+0x190/0x190 [ 270.924705][T12452] ? mark_lock+0xc2/0x1220 [ 270.929133][T12452] ? save_stack+0x5c/0x90 [ 270.933454][T12452] ? save_stack+0x23/0x90 [ 270.937773][T12452] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 270.943599][T12452] ? kasan_kmalloc+0x9/0x10 [ 270.948092][T12452] ? kmem_cache_alloc_trace+0x158/0x790 [ 270.953722][T12452] ? rtnl_newlink+0x4b/0xa0 [ 270.958221][T12452] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 270.963773][T12452] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 270.969762][T12452] rtnl_newlink+0x69/0xa0 [ 270.974088][T12452] ? __rtnl_newlink+0x16d0/0x16d0 [ 270.979104][T12452] rtnetlink_rcv_msg+0x463/0xb00 [ 270.984039][T12452] ? rtnl_bridge_getlink+0x910/0x910 [ 270.989323][T12452] ? netlink_deliver_tap+0x22d/0xbf0 [ 270.994605][T12452] ? find_held_lock+0x35/0x130 [ 270.999365][T12452] netlink_rcv_skb+0x177/0x450 [ 271.004125][T12452] ? rtnl_bridge_getlink+0x910/0x910 [ 271.009414][T12452] ? netlink_ack+0xb50/0xb50 [ 271.014429][T12452] ? __kasan_check_read+0x11/0x20 [ 271.019474][T12452] ? netlink_deliver_tap+0x254/0xbf0 [ 271.024817][T12452] rtnetlink_rcv+0x1d/0x30 [ 271.029225][T12452] netlink_unicast+0x531/0x710 [ 271.033985][T12452] ? netlink_attachskb+0x7c0/0x7c0 [ 271.039226][T12452] ? _copy_from_iter_full+0x25d/0x8c0 [ 271.044694][T12452] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 271.050408][T12452] ? __check_object_size+0x3d/0x437 [ 271.055605][T12452] netlink_sendmsg+0x8a5/0xd60 [ 271.060372][T12452] ? netlink_unicast+0x710/0x710 [ 271.065304][T12452] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 271.070860][T12452] ? apparmor_socket_sendmsg+0x2a/0x30 [ 271.076318][T12452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.082556][T12452] ? security_socket_sendmsg+0x8d/0xc0 [ 271.088011][T12452] ? netlink_unicast+0x710/0x710 [ 271.092986][T12452] sock_sendmsg+0xd7/0x130 [ 271.097400][T12452] ___sys_sendmsg+0x803/0x920 [ 271.102076][T12452] ? copy_msghdr_from_user+0x440/0x440 [ 271.107534][T12452] ? __kasan_check_read+0x11/0x20 [ 271.112700][T12452] ? __fget+0x384/0x560 [ 271.116868][T12452] ? ksys_dup3+0x3e0/0x3e0 [ 271.121281][T12452] ? __fget_light+0x1a9/0x230 [ 271.125952][T12452] ? __fdget+0x1b/0x20 [ 271.130017][T12452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 271.136259][T12452] __sys_sendmsg+0x105/0x1d0 [ 271.140845][T12452] ? __sys_sendmsg_sock+0xd0/0xd0 [ 271.145880][T12452] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 271.151333][T12452] ? do_syscall_64+0x26/0x760 [ 271.156005][T12452] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.162069][T12452] ? do_syscall_64+0x26/0x760 [ 271.166834][T12452] __x64_sys_sendmsg+0x78/0xb0 [ 271.171593][T12452] do_syscall_64+0xfa/0x760 [ 271.176097][T12452] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.181983][T12452] RIP: 0033:0x459a29 [ 271.185871][T12452] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.205640][T12452] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.214044][T12452] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 271.222011][T12452] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 23:53:57 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ex\\4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000540)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_dev={'journal_dev'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 271.229972][T12452] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.238109][T12452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 271.246084][T12452] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 23:53:57 executing program 0 (fault-call:9 fault-nth:10): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xbdf8699de6a37305, 0x7, 0x2, 0x80000000, 0x10, 0x1, 0x8818, [], r5, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0, 0x0}, 0xffffffffffffff2b) socket$kcm(0xa, 0x122000000003, 0x11) 23:53:57 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0x2, 0x0) 23:53:57 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='b\\s\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 23:53:57 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bf\n\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 271.452319][T12469] FAULT_INJECTION: forcing a failure. [ 271.452319][T12469] name failslab, interval 1, probability 0, space 0, times 0 [ 271.475587][T12469] CPU: 1 PID: 12469 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 271.484814][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.484821][T12469] Call Trace: [ 271.484846][T12469] dump_stack+0x172/0x1f0 [ 271.484873][T12469] should_fail.cold+0xa/0x15 [ 271.498225][T12469] ? fault_create_debugfs_attr+0x180/0x180 [ 271.498248][T12469] ? ___might_sleep+0x163/0x2c0 [ 271.498269][T12469] __should_failslab+0x121/0x190 [ 271.518036][T12469] should_failslab+0x9/0x14 [ 271.527494][T12469] kmem_cache_alloc_trace+0x2d3/0x790 [ 271.527522][T12469] netdev_name_node_alloc+0x49/0x130 [ 271.527540][T12469] register_netdevice+0x2a9/0x1140 [ 271.543549][T12469] ? netdev_change_features+0xb0/0xb0 [ 271.548945][T12469] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 271.555513][T12469] ip6gre_newlink_common.isra.0+0x165/0x3c0 [ 271.561423][T12469] ? ip6gre_tunnel_init+0x340/0x340 [ 271.570451][T12469] ? lockdep_rtnl_is_held+0x26/0x30 [ 271.575757][T12469] ? ip6gre_tunnel_find+0x496/0x640 [ 271.580957][T12469] ip6gre_newlink+0x298/0x7a0 [ 271.585631][T12469] ? ip6gre_changelink+0x560/0x560 [ 271.590734][T12469] __rtnl_newlink+0x109b/0x16d0 [ 271.595589][T12469] ? rtnl_link_unregister+0x250/0x250 [ 271.600961][T12469] ? is_bpf_text_address+0xd3/0x170 [ 271.606153][T12469] ? kernel_text_address+0x73/0xf0 [ 271.611265][T12469] ? unwind_get_return_address+0x61/0xa0 [ 271.616891][T12469] ? profile_setup.cold+0xbb/0xbb [ 271.621917][T12469] ? arch_stack_walk+0x97/0xf0 [ 271.626688][T12469] ? stack_trace_save+0xac/0xe0 [ 271.631656][T12469] ? stack_trace_consume_entry+0x190/0x190 [ 271.637459][T12469] ? mark_lock+0xc2/0x1220 [ 271.641879][T12469] ? save_stack+0x5c/0x90 [ 271.646332][T12469] ? save_stack+0x23/0x90 [ 271.650657][T12469] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 271.656487][T12469] ? kasan_kmalloc+0x9/0x10 [ 271.661022][T12469] ? kmem_cache_alloc_trace+0x158/0x790 [ 271.666683][T12469] ? rtnl_newlink+0x4b/0xa0 [ 271.671275][T12469] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 271.676815][T12469] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 271.682804][T12469] rtnl_newlink+0x69/0xa0 [ 271.687125][T12469] ? __rtnl_newlink+0x16d0/0x16d0 [ 271.692142][T12469] rtnetlink_rcv_msg+0x463/0xb00 [ 271.697167][T12469] ? rtnl_bridge_getlink+0x910/0x910 [ 271.702455][T12469] ? netlink_deliver_tap+0x22d/0xbf0 [ 271.707737][T12469] ? find_held_lock+0x35/0x130 [ 271.712502][T12469] netlink_rcv_skb+0x177/0x450 [ 271.717271][T12469] ? rtnl_bridge_getlink+0x910/0x910 [ 271.722639][T12469] ? netlink_ack+0xb50/0xb50 [ 271.727230][T12469] ? __kasan_check_read+0x11/0x20 [ 271.732250][T12469] ? netlink_deliver_tap+0x254/0xbf0 [ 271.737531][T12469] rtnetlink_rcv+0x1d/0x30 [ 271.741942][T12469] netlink_unicast+0x531/0x710 [ 271.746706][T12469] ? netlink_attachskb+0x7c0/0x7c0 [ 271.751809][T12469] ? _copy_from_iter_full+0x25d/0x8c0 [ 271.757175][T12469] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 271.762902][T12469] ? __check_object_size+0x3d/0x437 [ 271.768095][T12469] netlink_sendmsg+0x8a5/0xd60 [ 271.772861][T12469] ? netlink_unicast+0x710/0x710 [ 271.777796][T12469] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 271.783347][T12469] ? apparmor_socket_sendmsg+0x2a/0x30 [ 271.788806][T12469] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.795044][T12469] ? security_socket_sendmsg+0x8d/0xc0 [ 271.800496][T12469] ? netlink_unicast+0x710/0x710 [ 271.805434][T12469] sock_sendmsg+0xd7/0x130 [ 271.809847][T12469] ___sys_sendmsg+0x803/0x920 [ 271.814518][T12469] ? copy_msghdr_from_user+0x440/0x440 [ 271.819978][T12469] ? __kasan_check_read+0x11/0x20 [ 271.825080][T12469] ? __fget+0x384/0x560 [ 271.829234][T12469] ? ksys_dup3+0x3e0/0x3e0 [ 271.833653][T12469] ? __fget_light+0x1a9/0x230 [ 271.838323][T12469] ? __fdget+0x1b/0x20 [ 271.842395][T12469] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 271.848715][T12469] __sys_sendmsg+0x105/0x1d0 [ 271.853298][T12469] ? __sys_sendmsg_sock+0xd0/0xd0 [ 271.858321][T12469] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 271.863771][T12469] ? do_syscall_64+0x26/0x760 [ 271.868442][T12469] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.874591][T12469] ? do_syscall_64+0x26/0x760 [ 271.879267][T12469] __x64_sys_sendmsg+0x78/0xb0 [ 271.884025][T12469] do_syscall_64+0xfa/0x760 [ 271.888520][T12469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.894403][T12469] RIP: 0033:0x459a29 [ 271.898293][T12469] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.918052][T12469] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.926459][T12469] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 271.934426][T12469] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 271.942392][T12469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:53:57 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bf#\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 271.950352][T12469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 271.958322][T12469] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 [ 272.091851][T12469] device ip6gretap101 entered promiscuous mode [ 272.113913][T12469] ------------[ cut here ]------------ [ 272.118737][T12482] kobject: 'loop3' (000000003ca939f9): kobject_uevent_env [ 272.119462][T12469] WARNING: CPU: 1 PID: 12469 at net/core/dev.c:8446 rollback_registered_many+0x221/0x10d0 [ 272.119472][T12469] Kernel panic - not syncing: panic_on_warn set ... [ 272.119489][T12469] CPU: 1 PID: 12469 Comm: syz-executor.0 Not tainted 5.4.0-rc1-next-20191003 #0 [ 272.119497][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.119503][T12469] Call Trace: [ 272.119523][T12469] dump_stack+0x172/0x1f0 [ 272.119540][T12469] ? rollback_registered_many+0x220/0x10d0 [ 272.119564][T12469] panic+0x2dc/0x755 [ 272.127139][T12482] kobject: 'loop3' (000000003ca939f9): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 272.136559][T12469] ? add_taint.cold+0x16/0x16 [ 272.136579][T12469] ? printk+0xba/0xed [ 272.136593][T12469] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 272.136606][T12469] ? __warn.cold+0x14/0x3c [ 272.136626][T12469] ? rollback_registered_many+0x221/0x10d0 [ 272.136645][T12469] __warn.cold+0x2f/0x3c [ 272.136658][T12469] ? report_bug.cold+0x63/0xad [ 272.136671][T12469] ? rollback_registered_many+0x221/0x10d0 [ 272.136686][T12469] report_bug+0x289/0x300 [ 272.136705][T12469] do_error_trap+0x11b/0x200 [ 272.136721][T12469] do_invalid_op+0x37/0x50 [ 272.136734][T12469] ? rollback_registered_many+0x221/0x10d0 [ 272.136750][T12469] invalid_op+0x23/0x30 [ 272.136763][T12469] RIP: 0010:rollback_registered_many+0x221/0x10d0 [ 272.136780][T12469] Code: 84 c0 74 06 0f 8e eb 0b 00 00 44 0f b6 a3 68 05 00 00 31 ff 44 89 e6 e8 bd 8e d0 fb 45 84 e4 0f 85 38 ff ff ff e8 6f 8d d0 fb <0f> 0b 48 8b bd 08 ff ff ff e8 d1 43 a2 fd 31 ff 41 89 c4 89 c6 e8 [ 272.136788][T12469] RSP: 0018:ffff88805535f040 EFLAGS: 00010246 [ 272.136800][T12469] RAX: 0000000000040000 RBX: ffff88805eca0000 RCX: ffffc90005f55000 [ 272.136810][T12469] RDX: 0000000000040000 RSI: ffffffff85a27501 RDI: 0000000000000001 [ 272.136818][T12469] RBP: ffff88805535f170 R08: ffff88805d624180 R09: fffffbfff1332961 [ 272.136827][T12469] R10: fffffbfff1332960 R11: ffffffff89994b07 R12: 0000000000000000 [ 272.136835][T12469] R13: ffff88805535f148 R14: ffff88805535f210 R15: dffffc0000000000 [ 272.136857][T12469] ? rollback_registered_many+0x221/0x10d0 [ 272.136877][T12469] ? dev_set_rx_mode+0x30/0x40 [ 272.136899][T12469] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 272.156207][T12483] kobject: 'loop1' (00000000d4a0bf1f): kobject_uevent_env [ 272.162780][T12469] ? generic_xdp_install+0x4a0/0x4a0 [ 272.162799][T12469] ? __dev_change_flags+0x50a/0x6d0 [ 272.162817][T12469] ? dev_set_allmulti+0x30/0x30 [ 272.162840][T12469] unregister_netdevice_many.part.0+0x1b/0x1f0 [ 272.162857][T12469] unregister_netdevice_many+0x3b/0x50 [ 272.162873][T12469] __rtnl_newlink+0x1397/0x16d0 [ 272.162900][T12469] ? rtnl_link_unregister+0x250/0x250 [ 272.162920][T12469] ? is_bpf_text_address+0xd3/0x170 [ 272.166741][T12483] kobject: 'loop1' (00000000d4a0bf1f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 272.170535][T12469] ? kernel_text_address+0x73/0xf0 [ 272.170554][T12469] ? unwind_get_return_address+0x61/0xa0 [ 272.170569][T12469] ? profile_setup.cold+0xbb/0xbb [ 272.170585][T12469] ? arch_stack_walk+0x97/0xf0 [ 272.170613][T12469] ? stack_trace_save+0xac/0xe0 [ 272.170634][T12469] ? stack_trace_consume_entry+0x190/0x190 [ 272.170647][T12469] ? mark_lock+0xc2/0x1220 [ 272.170673][T12469] ? save_stack+0x5c/0x90 [ 272.170684][T12469] ? save_stack+0x23/0x90 [ 272.170697][T12469] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 272.170709][T12469] ? kasan_kmalloc+0x9/0x10 [ 272.170721][T12469] ? kmem_cache_alloc_trace+0x158/0x790 [ 272.170773][T12469] ? rtnl_newlink+0x4b/0xa0 [ 272.498953][T12469] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 272.508428][T12469] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 272.520017][T12469] rtnl_newlink+0x69/0xa0 [ 272.526122][T12469] ? __rtnl_newlink+0x16d0/0x16d0 [ 272.531894][T12469] rtnetlink_rcv_msg+0x463/0xb00 [ 272.537535][T12469] ? rtnl_bridge_getlink+0x910/0x910 [ 272.543443][T12469] ? netlink_deliver_tap+0x22d/0xbf0 [ 272.548996][T12469] ? find_held_lock+0x35/0x130 [ 272.554013][T12469] netlink_rcv_skb+0x177/0x450 [ 272.558986][T12469] ? rtnl_bridge_getlink+0x910/0x910 [ 272.564536][T12469] ? netlink_ack+0xb50/0xb50 [ 272.569125][T12469] ? __kasan_check_read+0x11/0x20 [ 272.574773][T12469] ? netlink_deliver_tap+0x254/0xbf0 [ 272.580300][T12469] rtnetlink_rcv+0x1d/0x30 [ 272.585142][T12469] netlink_unicast+0x531/0x710 [ 272.589936][T12469] ? netlink_attachskb+0x7c0/0x7c0 [ 272.595964][T12469] ? _copy_from_iter_full+0x25d/0x8c0 [ 272.601616][T12469] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 272.607885][T12469] ? __check_object_size+0x3d/0x437 [ 272.613103][T12469] netlink_sendmsg+0x8a5/0xd60 [ 272.618311][T12469] ? netlink_unicast+0x710/0x710 [ 272.623521][T12469] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 272.629214][T12469] ? apparmor_socket_sendmsg+0x2a/0x30 [ 272.634686][T12469] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.641319][T12469] ? security_socket_sendmsg+0x8d/0xc0 [ 272.646996][T12469] ? netlink_unicast+0x710/0x710 [ 272.652364][T12469] sock_sendmsg+0xd7/0x130 [ 272.657166][T12469] ___sys_sendmsg+0x803/0x920 [ 272.661861][T12469] ? copy_msghdr_from_user+0x440/0x440 [ 272.667562][T12469] ? __kasan_check_read+0x11/0x20 [ 272.672757][T12469] ? __fget+0x384/0x560 [ 272.677271][T12469] ? ksys_dup3+0x3e0/0x3e0 [ 272.681867][T12469] ? __fget_light+0x1a9/0x230 [ 272.686551][T12469] ? __fdget+0x1b/0x20 [ 272.690703][T12469] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 272.696955][T12469] __sys_sendmsg+0x105/0x1d0 [ 272.701686][T12469] ? __sys_sendmsg_sock+0xd0/0xd0 [ 272.706737][T12469] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 272.712424][T12469] ? do_syscall_64+0x26/0x760 [ 272.717202][T12469] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.723270][T12469] ? do_syscall_64+0x26/0x760 [ 272.728350][T12469] __x64_sys_sendmsg+0x78/0xb0 [ 272.733134][T12469] do_syscall_64+0xfa/0x760 [ 272.737646][T12469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.743773][T12469] RIP: 0033:0x459a29 [ 272.747887][T12469] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.768302][T12469] RSP: 002b:00007fd409793c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.776981][T12469] RAX: ffffffffffffffda RBX: 00007fd409793c90 RCX: 0000000000459a29 [ 272.784951][T12469] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 272.793463][T12469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.802106][T12469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4097946d4 [ 272.810183][T12469] R13: 00000000004c7b68 R14: 00000000004dd8e8 R15: 0000000000000009 [ 272.823954][T12469] Kernel Offset: disabled [ 272.828559][T12469] Rebooting in 86400 seconds..