3 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7b00}}]}, 0x44}}, 0x0) 12:04:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000800000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x2b, 0x2, 0x4, 0x100000, 0x1, {r1, r2/1000+10000}, {0x0, 0x8, 0x80, 0x7, 0x1, 0x9, "5ac3a633"}, 0x2, 0x2, @offset=0x1, 0x80, 0x0, r3}) write$FUSE_OPEN(r7, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x0, 0x1c}}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r9, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getown(r8, 0x9) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ptrace$setregs(0xd, r9, 0x8, &(0x7f00000004c0)="5a311d753b958d8e4829889dcadff7e85a6b0c10d8624e4a4743346bfb469927deaed1c5356aa6bc381595a26cc1a1c6bcfc8506133ea5e71d61d9ecb22bc28b26e1092c3cc4d651de78f36e54ec5cafb1d2d3fe25caaf87262b71bdaaf63327e9798c648d31851a6ad616ee9b7af185ea4fa5d2c5cbedd666f224946095395caa11f3909a3f64fe000c6705146a386b5e060f453cbea5da9e26764b3f5f") ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:23 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c1eb200000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3146.251979][ T6184] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3146.281446][ T6184] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3146.311314][ T6184] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3146.332082][ T6184] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:04:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x60000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 3146.358822][ T6184] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3146.440459][ T6184] EXT4-fs (loop1): write access will be enabled during recovery [ 3146.448367][ T6184] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:24 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cc0ed00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x10001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="0000defffeffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r10 = fcntl$dupfd(r3, 0x406, r6) ioctl$BLKZEROOUT(r10, 0x127f, &(0x7f0000000140)={0x605, 0xfffffffffffffffa}) ptrace$setregs(0xd, r2, 0x4, &(0x7f0000000080)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req={0x5823, 0x1f, 0x2, 0x9}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) sched_getparam(r13, &(0x7f0000000100)) ioctl$SNDCTL_DSP_NONBLOCK(r12, 0x500e, 0x0) 12:04:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x67, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000800000001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) dup2(r7, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x88140, 0x0) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) write$cgroup_pid(r12, &(0x7f0000000080)=r13, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3147.070408][ T6670] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3147.101035][ T6670] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x843e0200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r5 = accept(r0, &(0x7f0000000040)=@pppoe, &(0x7f0000000100)=0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r7, @ANYBLOB="3f02000000000000010001000000000000000b0000000088191462726f6124636173742d6c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r8 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000540)=0x0) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp6(r14, &(0x7f0000000440)=""/243, 0xf3, 0x40000000, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x20) sched_rr_get_interval(r8, &(0x7f0000000000)) ptrace$cont(0x20, r8, 0x0, 0x0) 12:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8701}}]}, 0x44}}, 0x0) [ 3147.124921][ T6670] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:04:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7b01}}]}, 0x44}}, 0x0) 12:04:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)={r5, 0x101, 0x9}) [ 3147.180429][ T6670] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3147.251146][ T6670] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3147.289354][ T6670] EXT4-fs (loop1): write access will be enabled during recovery [ 3147.297072][ T6670] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:24 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00ff00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f0000000000)=0xc0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3147.824413][ T7196] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3147.839772][ T7196] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3147.873788][ T7196] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3147.937110][ T7196] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:04:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000040)={0x8, 0x80, [0x1000, 0x20, 0x5, 0xedf, 0x7], 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xb8, 0x3, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT={0x8, 0x7, 0xb6}, @CTA_HELP={0x10, 0x5, {0x9, 0x1, 'snmp\x00'}}, @CTA_TUPLE_MASTER={0x8c, 0xe, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @rand_addr="800de2465fb1653799d470a90a376fc8"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3a}}}, {0x14, 0x4, @rand_addr="2e164e298c5f50a6c5366ed8da9141fe"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x84}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x891}, 0x24000810) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3148.000010][ T7196] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3148.035680][ T7196] EXT4-fs (loop1): write access will be enabled during recovery 12:04:25 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 3148.064770][ T7196] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7b02}}]}, 0x44}}, 0x0) 12:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8702}}]}, 0x44}}, 0x0) 12:04:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfc}], 0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000240)="0e31b31bcc25712f434fffcc1fc6c14544f7b6df0f862bbbfa6cf53fa62e7c156d888197e2057acb1d10b8f31f71b402f49cd67fd901894e24be85b813a4dea10e46f1f001a36df339e84cb40459cc0b1a5d7e069cbdd1b7c886daefd16d72a4b4") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x2000) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) tkill(r2, 0xf) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0fff00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) sendfile(r0, r5, &(0x7f0000000040)=0x6000000000000000, 0x5) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) [ 3148.585689][ T7727] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3148.608118][ T7727] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3148.629552][ T7727] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3148.655685][ T7727] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:04:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3148.702886][ T7727] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3148.738298][ T7727] EXT4-fs (loop1): write access will be enabled during recovery [ 3148.794364][ T7727] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:26 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000002000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) getsockopt(r1, 0x6, 0x7, &(0x7f0000000100)=""/205, &(0x7f0000000000)=0xcd) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0x6, &(0x7f00000002c0)=0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x110, r4, 0x80000000) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8703}}]}, 0x44}}, 0x0) 12:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7b03}}]}, 0x44}}, 0x0) 12:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400041, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000040)={0x2, 0x1}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3149.312766][ T8285] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200001, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)={0x28, 0xfffffffffffffffe, 0x5, [{0x5, 0x4, 0x0, 0x64afa123}]}, 0x28) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000040)=""/140) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x40) setsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3149.354732][ T8285] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3149.392669][ T8285] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3149.439806][ T8285] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3149.460658][ T8285] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3149.473237][ T8285] EXT4-fs (loop1): write access will be enabled during recovery [ 3149.490031][ T8285] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) tkill(0xffffffffffffffff, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) semctl$GETVAL(0xffffffffffffffff, 0x3, 0xc, &(0x7f0000000000)=""/69) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:26 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000004000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x24}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7c00}}]}, 0x44}}, 0x0) 12:04:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x7, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xfffffffe, 0x6}]}, 0xc, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000100)={r11}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r11, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x8000, 0x7}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x7, 0x5, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1fb2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000}, 0x4000001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_dccp_int(r3, 0x21, 0x4, &(0x7f0000000040)=0x7ff, 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x2, 0x5}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8800}}]}, 0x44}}, 0x0) [ 3149.999419][ T8805] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3150.053124][ T8805] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3150.063512][ T8805] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3150.073716][ T8805] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3150.084232][ T8805] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3150.103710][ T8805] EXT4-fs (loop1): write access will be enabled during recovery [ 3150.120939][ T8805] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 12:04:27 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000008000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}, {&(0x7f0000000000)="16081b02b05c1b2a354db9355d2a5d4df3a9440f54a73ac66859c774c7bbfab639f8b8c1d1233433cf57b055a044507a4964c7bcb1ae2669fa41e9e1712116f176d924f834e9a5986fb43a689e607fdfd28dbea55f39f3711e9ea239db0d0dde0e4d1b5bb4867da79beb9684c76a04537e624fcd9a656370212314b03845", 0x7e}, {&(0x7f0000000080)="6ee8a7cae795bbf818eba43cf6606667f1f26213d481", 0x16}, {&(0x7f0000000100)="a71efa22f8441922e76eb7540c8dbb361c7d80208c25e8479c6dd1fa7c421b45bd83b151c12c1db1bd1490c78dbbbba078a74029b39fb35d0a141412d2292b755d69668e5071fc5877a44295836c9562bc8c99edd461841283984627fe765327ec5012ce9f34a1ec732c55db9c0b6735345c25b39f7d3aa3f3d31daa16fbcbfb9a934dca5029ddeb8690c7514bd4c6ea50d82df37736420a67e0dc400ac08c93f026e0ae13aa4f72d15e5851cf1549", 0xaf}], 0x7, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r7, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, r6, 0x0, 0x2, &(0x7f0000000280)=']\x00', r8}, 0x30) 12:04:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x100000}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x5, 0x3, 0xef7b]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r11, 0xc004562f, &(0x7f00000003c0)=0x2) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f00000000c0)={0x8, 0x9, 0x4, 0x40000000, 0x8, {0x0, 0x7530}, {0x3, 0x0, 0x5, 0x9d, 0x4d, 0x2, "410e236f"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x3, 0xfffffffa, @fd=r9, 0xda602d03}, 0x40, 0x0, 0xffffffffffffffff}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r14, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0xffffffffffffff4a) sendmsg$NL80211_CMD_SET_BEACON(r12, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r13, @ANYBLOB="01002abd7000ffdbdf250e00000008000d00ffffffff10004c0007ac0f000c0024003400e88c3b7f837a314bb1f7f0598f2eec34478db39de690d13e4b541a2dff2f10c308082600000402004bf3e13c2cec080534342ace8df7594d5412b7262cf05fcdc33d4649f8dd5025b148a423823a0a7ae187c7b2d3253f4ea9072457d966975dc90ede7a398c159805a9781a231e7f53c1d8870008000300", @ANYRES32=r15, @ANYBLOB="be5dcafdc679cf760619de0798f7146da028ef7997a3330245f2e2412e37c3cc6206cc733679d6e12e111b34982cfa40e6b7f5950433a44bcbaa181628c5cef2e3a105d01738eff11c8853a62fb9cb1d549dc5685f08177bf93bfe1741ea96089f08bfeed2bc6e52a2561e71f7a3fcf7044abafe7e533b7d"], 0xb4}, 0x1, 0x0, 0x0, 0x44}, 0x20044089) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 3150.578518][ T9435] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8801}}]}, 0x44}}, 0x0) [ 3150.627937][ T9435] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3150.662326][ T9435] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3150.687794][ T9435] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3150.739939][ T9435] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3150.752477][ T9435] EXT4-fs (loop1): write access will be enabled during recovery 12:04:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7c01}}]}, 0x44}}, 0x0) [ 3150.788090][ T9435] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRESOCT=r5], 0x3}, 0x1, 0x0, 0x0, 0x10005}, 0x8040000) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:28 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000c000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000040)) 12:04:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x6000, 0x110000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r7, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000881}, 0x840) [ 3151.344003][T10051] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3151.424789][T10051] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3151.439357][T10051] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:04:28 executing program 2: r0 = semget(0x1, 0x4, 0x6dd) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000400)=""/4096) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 3151.485898][T10051] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3151.496308][T10051] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3151.504734][T10051] EXT4-fs (loop1): write access will be enabled during recovery [ 3151.524890][T10051] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:04:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7c02}}]}, 0x44}}, 0x0) 12:04:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8802}}]}, 0x44}}, 0x0) 12:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname(r1, &(0x7f0000000240)=@llc, &(0x7f0000000140)=0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="47c313509baeb26923c9522f5f7aa1e63cd95161b099e7a90c574e7071f2c9664148b82e4c147823860162a8c5429db2c2091f560f6ae7d6e62e8b2bb555df817622013d56ec816ab3b6068051ae7f491215563aa76028281a0b264174fa5415a724ee71eba250d9e760d8ef43dd380ad116c7c33ae1abd9f63f64fac01a29099f2dbaa467675ab63320aef964cfaaf0dc01e273c9923fa0b51c", @ANYRES16=0x0, @ANYBLOB="02002afedbdf2503000000080004000100000008000c0002000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x2c0000c6}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000340)={0x1d, r5}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x18, 0x0, 0x0) r7 = socket(0x18, 0x0, 0x0) close(r7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{0x304}, "241c06561409999a", "a4afdb2703baa8e25797bb0fdf3a625a6a119f5aaf8767b8a46798e9610cbe03", "b3db9559", "6e1b2b9ac6bbc616"}, 0x38) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000340)={0x1d, r11}, 0x18) dup2(r6, r7) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000000)={0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:29 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3152.018465][T10374] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3152.042427][T10374] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000580)={0x80000000, 0x4, 0x4, 0x10000, 0x5, {}, {0x5, 0x1, 0x9, 0x7, 0x6, 0x80, "e21969b9"}, 0xfffffffc, 0x1, @offset=0x7, 0xffff, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4054}, 0x40480c0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x80) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3152.072616][T10374] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3152.115917][T10374] EXT4-fs (loop1): group descriptors corrupted! 12:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f3646023404000000d75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}, {&(0x7f0000000000)="868f12cf653a72231f9307d9518441c941f0f9e0a6fcfb69a0a1c964b5470068a50fd943ace15d5745171f5cf38e2e8c1152c8045b557e7815d4909b5a32350736f2463ed728c88c4845269095a9e31ff323bdbb689d2742374aa663266cc1e7316c2777a16689f1f382", 0x6a}, {&(0x7f0000000080)="b0b70b37f20bf109ed9828ce4efbd099e0f0b1cb7c6bf31a914bd4e3344ccd856c20823ea12ab22fa8f6287b6678af933a04852335", 0x35}], 0x6, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x200) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:29 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000020000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x9, 0xf066, 0x8) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="080027bd7000ffdbdf250000000008001800ac141441"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000000)={[{0x6, 0x7fff, 0x7, 0xa1, 0x3, 0x7, 0x20, 0x9, 0x9, 0x81, 0x6, 0x2, 0x9}, {0x5, 0x8a7, 0x1, 0x6, 0xfe, 0x3, 0x5, 0x4d, 0x2, 0x9, 0x2, 0xff, 0x401}, {0x3, 0x33, 0x1f, 0x8, 0x6, 0x40, 0x3f, 0x6, 0x3f, 0x2, 0xd0, 0x0, 0x2}], 0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7c03}}]}, 0x44}}, 0x0) 12:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8803}}]}, 0x44}}, 0x0) 12:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x0, 0x6, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x31d71faa40203af2, 0x4, [], @p_u8=&(0x7f0000000000)=0x8}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)=0x1ff, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3152.554077][T10810] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3152.641631][T10810] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3152.710775][T10810] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0xd000, 0x18000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$eventfd(r6, &(0x7f0000000040), 0x8) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000000c0)=0x8, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x6412fa5e, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) [ 3152.778271][T10810] EXT4-fs (loop1): group descriptors corrupted! 12:04:30 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000030000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8001, 0x1, 0x9, r3}, &(0x7f0000000040)=0x10) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 12:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8900}}]}, 0x44}}, 0x0) [ 3153.221526][T11339] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3153.242009][T11339] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3153.263004][T11339] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7d00}}]}, 0x44}}, 0x0) 12:04:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3153.306958][T11339] EXT4-fs (loop1): group descriptors corrupted! 12:04:30 executing program 3: inotify_init() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:30 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000048030000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000100)=0x3, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000240)={'bond0\x00', 0x7}) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x3a0) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000400)=""/231) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x80000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000002c0)="c57b8f4b") 12:04:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40100, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x4) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000100)=r6) 12:04:30 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x8001) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 12:04:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x581200, 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='/dev/kvm\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x0) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x100, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/27, 0x1b, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3153.749041][T11736] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3153.783343][T11736] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7d01}}]}, 0x44}}, 0x0) [ 3153.827499][T11736] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 12:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8901}}]}, 0x44}}, 0x0) [ 3153.887979][T11736] EXT4-fs (loop1): group descriptors corrupted! 12:04:31 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000040000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c001260e56628d335ef000200000000a963aed92b6d778dea080055985f600000", @ANYRES32=r10, @ANYBLOB="0000000000000000f1ff00000b000100666c6f77657200000c00020008001d00e0000001"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @multicast2, r11}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3154.349107][T12360] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x1}}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3154.396471][T12360] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3154.449892][T12360] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000000)=0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3154.510921][T12360] EXT4-fs (loop1): group descriptors corrupted! 12:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8902}}]}, 0x44}}, 0x0) 12:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x410, 0x130, 0x0, 0x218, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000000), {[{{@arp={@broadcast, @multicast1, 0xff, 0xffffff00, 0x8, 0x10, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff]}}, 0x7, 0x6, 0xf000, 0x9, 0x2, 0x1f, 'veth0_virt_wifi\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x8a}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8, 0xbe1, 0x9, 0x7fff, 0x0, "c33b800b851512ae7edcdb863ab88178e0dc2c22382664f8af86a849dce835e4c2d826d434b58d4cf2a08d836c9368b2f9852655c4a6ecc7c0ef58e98b68caf6"}}}, {{@arp={@broadcast, @empty, 0xffffff00, 0xffffff00, 0xb, 0x9, {@empty, {[0x0, 0x53de1d092f4f6219, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, 0xfb11, 0x2, 0x6, 0x0, 0x5, 0x1, 'team0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x81}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x24}, @multicast1, @multicast1, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 12:04:32 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000050000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7d02}}]}, 0x44}}, 0x0) 12:04:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x8, r6, 0x1, 0x1, 0x6, @broadcast}, 0x14) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x3c1001, 0x0) write$P9_RSTATFS(r4, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x7fff, 0x80, 0x400, 0x3, 0xed5d, 0x4, 0x7ff, 0x7fff}}, 0x43) 12:04:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r3, 0x23f, 0x0, 0x0, {{}, {}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 12:04:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$cont(0x18, r2, 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3155.339711][T12791] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7d03}}]}, 0x44}}, 0x0) [ 3155.383711][T12791] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8903}}]}, 0x44}}, 0x0) [ 3155.472716][T12791] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000000)={0x1, 0x1ff800, 0x3c3, 0x2154, 0x6, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000180)="db8e6eb9a4b8a7b3f53629e1edebb672c2f1aa898c62a9b1534ea126fb5eda0a8df927fb1e070445eb8e631e1c8d734e8524f9d2a5125b6d7df709fe14415421601a1bc959410d1050a927a58a1567e3988a1694c66c84446178742f3a50f1af14fb0100000000000000630b0d5fa9") ptrace$cont(0x20, r0, 0x0, 0x0) [ 3155.532747][T12791] EXT4-fs (loop1): group descriptors corrupted! 12:04:33 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000060000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x131600, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000340)={r5, 0xffffff67, 0x9, r6}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x10e, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f0000000140)="721f75ec") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_RUN(r7, 0xae80, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = socket(0x10, 0x803, 0x0) r13 = dup(r10) write$P9_RXATTRCREATE(r13, &(0x7f00000002c0)={0x7, 0x21, 0x1}, 0x7) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xe) sendto$netrom(r11, &(0x7f0000000000)="3deb80aeec88d7151d980856d13e77d01fad1c388686b26eabb1fc89bf9b6aedfe50", 0x22, 0x800, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default]}, 0x48) 12:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) [ 3155.945516][T13410] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3155.992348][T13410] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7e00}}]}, 0x44}}, 0x0) [ 3156.032694][T13410] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3156.070837][T13410] EXT4-fs (loop1): group descriptors corrupted! 12:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x2000044, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x6}}], [{@fowner_gt={'fowner>', r5}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x13}}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}, {@obj_type={'obj_type', 0x3d, '\\%%cgroupnodevGPL!'}}, {@uid_gt={'uid>', r6}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x81!wlan1selinuxmime_type\''}}, {@uid_eq={'uid'}}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:33 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000070000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3156.425402][T13935] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3156.475583][T13935] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000017000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3156.516558][T13935] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7e01}}]}, 0x44}}, 0x0) [ 3156.586799][T13935] EXT4-fs (loop1): group descriptors corrupted! 12:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a01}}]}, 0x44}}, 0x0) 12:04:34 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000080000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3157.001345][T14262] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3157.036875][T14262] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3157.080339][T14262] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3157.118924][T14262] EXT4-fs (loop1): group descriptors corrupted! 12:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r9 = open(0x0, 0x0, 0x0) r10 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, 0x0) fcntl$getflags(r10, 0x401) accept4$tipc(r10, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r10, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000001900)) r15 = gettid() r16 = getgid() sendmmsg$unix(r10, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x98, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r7, @ANYRES32=r10, @ANYRES32, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r7, @ANYBLOB, @ANYRES32=r15, @ANYRES32=0x0, @ANYRES32=r16, @ANYBLOB], 0x64}], 0x4, 0x20000000) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) statx(r18, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r12, r19, r20) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:34 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000090000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a02}}]}, 0x44}}, 0x0) 12:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7e02}}]}, 0x44}}, 0x0) 12:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3157.597667][T14694] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3157.607521][T14694] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3157.618552][T14694] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3157.629632][T14694] EXT4-fs (loop1): group descriptors corrupted! 12:04:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x26, &(0x7f0000000000)="5dc12fffb52e02d986256266f4a58d1712a42641858419c7867fc4491991689c8590152cbf63100c8f0e99b5e6fda81375c4b9fd18533e2e12e85c2df9a1") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) shutdown(r5, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:35 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000000a0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7e03}}]}, 0x44}}, 0x0) [ 3158.046138][T15069] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x1, 0x4627, 0xac, &(0x7f0000000000)="6a09e25300c5ca1bff74c1a37038a586dcabb62995e1c2a77c5e97764f74817e083d269428d802aaaf0f862dbd2c62b394cea46667710bbd6467d54b18488f64721b7c45dd061c5128e4ab140e4d4c6a2fe47456f94d200bcf53214aa25c461cd458d4fb1332235749b74818fadffa1ed3d2a198f191183b914e5fa8fd5cc9d900be6ad2ae0e567cdff5c68c0c5bf55ed1232aac737b0bbac6628dea4227e9684e40267e64d67ffd41ec8fc8"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 3158.098314][T15069] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a03}}]}, 0x44}}, 0x0) [ 3158.159439][T15069] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3158.175517][T15069] EXT4-fs (loop1): group descriptors corrupted! 12:04:35 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000000c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3158.477681][T15524] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3158.498279][T15524] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3158.521142][T15524] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3158.561964][T15524] EXT4-fs (loop1): group descriptors corrupted! 12:04:36 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000004100000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a02}}]}, 0x44}}, 0x0) 12:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b00}}]}, 0x44}}, 0x0) 12:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7f00}}]}, 0x44}}, 0x0) 12:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) [ 3158.974531][T15840] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3159.007985][T15840] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3159.046311][T15840] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x38000000000, 0x100) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x60000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88002012}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x400c880) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3159.097023][T15840] EXT4-fs (loop1): group descriptors corrupted! 12:04:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:36 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000200000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000080)={0x9, 0xfffffffd, 0x7, 0x94, &(0x7f0000000100)=""/148, 0xa5, &(0x7f00000001c0)=""/165, 0x10, &(0x7f0000000040)=""/16}) 12:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) 12:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7f01}}]}, 0x44}}, 0x0) [ 3159.447855][T16160] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b01}}]}, 0x44}}, 0x0) [ 3159.517591][T16160] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10180, 0x9) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x20, 0x7, 0x0, 0x9, 0x4800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8d, 0x4, @perf_config_ext={0x82, 0x9}, 0x10000, 0x80000001, 0x0, 0x4, 0xb9, 0x7, 0x2}, r0, 0xf, r1, 0xb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x3c, 0xa, 0x7) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan0\x00', 0x2}) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 3159.600803][T16160] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3159.670069][T16160] EXT4-fs (loop1): group descriptors corrupted! 12:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fcntl$getown(r1, 0x9) ptrace$setregs(0xf, r2, 0x7f56, &(0x7f0000000000)="b68368d9f5cf35020a71ee7fd6bcb10a21aaf4b4099629c1eebb017128b88e") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x20000000000102) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:37 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000010200000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = dup(r1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) timer_create(0x7, &(0x7f0000000140)={0x0, 0x2d, 0x2, @thr={&(0x7f0000000080)="fa5d6881af080729b1765cfd08d62bf858ead7ae8e8ae08549fe89e60ca1d6d7748b008c3529d5053342095cf74f", &(0x7f0000000240)="f5f7fb3f3036f95d27fa20f2d92ea4d4ee0cffd99efc4735e5d50dad10610bacc38960f1bd21f9479a173751717411bf2d19c469de66c460302b2981fab8b4915376028d9b59122da2"}}, &(0x7f00000002c0)=0x0) timer_delete(r3) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3159.953365][T16678] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3159.973843][T16678] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3160.002694][T16678] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7f02}}]}, 0x44}}, 0x0) 12:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) 12:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b02}}]}, 0x44}}, 0x0) 12:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@empty, r6}, 0x14) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x90842, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) pidfd_open(r8, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) getpgid(r9) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3160.098298][T16678] EXT4-fs (loop1): group descriptors corrupted! 12:04:37 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000230000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xffffffffffffffff) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0xffffffffffffffff) r8 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x42) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000240)) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x1510, 0x7, 0x7, 0x5, 0x70bd2b, 0x25dfdbfc, {0xc, 0x0, 0x5}, [@nested={0x4}, @generic="bcc5eff5bf61108fb0f54fb01c52320f5574db42fe9fcf7a03adc722213cf3e9ff9fbac2cf3296bed81a1f1868a4a1d763ed2d49abcbcaf8d698c9977e5242604237c9e049b288e84ce7d07a37303e4c07ca707d5995889762cf3226210cf098e052b904cd4a1687f1510588", @generic="2832e4f697d8a079b608a2f87d656d6a423b5b468db003418f6779238fa8b56495453b626b4d90532a903ad7983bcae3226e7408e1b8f6e41ade56f392f304d0dd9c9cb12884b2246c8e1a95fa7c4be2cf43cd7d6661525da41dcec873e2ca54f6426597", @nested={0x106, 0x61, 0x0, 0x1, [@typed={0x4, 0x25}, @generic="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"]}, @generic="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", @generic="4c8c2571124b758c86aef109cc7d927e4c99e520fe40ed8f081ccf0f796763ee7537825f1fd57b35365d176166ecfd2192594d8c790297bce9c642e02301ff8177381c08e00edfba666d7582f8039335d552f87856d5c296d0170ead3562", @typed={0x8, 0x77, 0x0, 0x0, @uid=r5}, @typed={0x1d, 0x20, 0x0, 0x0, @binary="0c037ba552cd788890a0d5e2a383272cfc2c56a67304fb6dcb"}, @nested={0x28f, 0x73, 0x0, 0x1, [@typed={0x94, 0x82, 0x0, 0x0, @binary="65a6bf468ffc69a66cef5a712d6800e0683bca1e91d53dc79cb69cdda6870edaa355bbbfcdf1a336ca2093aca69a3fc13db4d09e0e2bef9bf0041c8a3519d59ebf598929ef21e6423f077cefdb1d51049573de1d52818dd5c51dfb952df1f7d17607ab8f2f0adef3babf62c1e0355949c5a1d5aa6d244b411a86d4bb1b79df8611dd0f19d9d625b6f8177312ea6d3b97"}, @generic="df8839ded6effa61104dc2b596b60fe0f6e16e25ab03a58dcc033a2c81008eeec91341e56177eed7ee510ec481284def1ca438a155704254e6d2c7da9cae62547522e18b6ee889eb4b5b3579e52878cd674423c2f359a6c84831e01c2909e253212bbef441bdc4246b5bd642f0d9f8fd69550907f1751c63430bb05d8918b514e9ea", @generic="9cb3ab12aa87a32551259775b815f4cec61425f594e152faaa9539914af2a6d5181752f5ec0ff9495986109811652affcb23a3867b33ef6136462edc34d731dbe05db7d8", @generic="b8e336adf3d9380e5ecbae0ae36947350c7d838a3d922740ba6e3335f9eb03b8e2e8e48c30474bece98030068729224e886bbb07623e4312e259ca98848fd21658fa692e62d87e760c9302dfddad7ec6f61e07b09f483f00bedc0c224b4a46972ca7700be1ea8600d7f104612d6f2778a537d76cb7a6ebed3b0bde5369e2cb6a91c7cbfb74ad53a343c2aaa3ae8acd83e45f2d86694dd2c5cc21121578f80f5e8601a2563b800ee8f4763ae660b3573e55fb3fd377948f69ed52450b376e2d50508014a1", @generic="7c6b519f2f506478002bb6f2fb79193c3c20cbf36acb6999ddbfc6880e93ff577faa6df75c5ac17dfab89c10eec0ecbc62d63f199a33ec22f335f132afd5482332a208495e97406744e249b97375908fd5ec0553bce487be02", @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@rand_addr="a0d357f113d327214c68761e9a06a546"}]}, @typed={0x8, 0x6, 0x0, 0x0, @uid=r7}]}, 0x1510}}, 0x44840) [ 3160.459704][T17208] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3160.480478][T17208] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3160.490797][T17208] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3160.501438][T17208] EXT4-fs (loop1): group descriptors corrupted! 12:04:37 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000002d0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1840000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b03}}]}, 0x44}}, 0x0) [ 3160.776217][T17314] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10180, 0x9) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x20, 0x7, 0x0, 0x9, 0x4800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8d, 0x4, @perf_config_ext={0x82, 0x9}, 0x10000, 0x80000001, 0x0, 0x4, 0xb9, 0x7, 0x2}, r0, 0xf, r1, 0xb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x3c, 0xa, 0x7) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan0\x00', 0x2}) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 3160.850577][T17314] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3160.916326][T17314] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7f03}}]}, 0x44}}, 0x0) 12:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x2f) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r9 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(r9, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r11 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x80000001, 0x210000) ioctl$KVM_IOEVENTFD(r10, 0x4040ae79, &(0x7f0000000440)={0xe27923e7beff8ae, &(0x7f00000002c0), 0x1, r11, 0x2}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r16 = dup3(r1, r12, 0x0) getsockopt$inet6_tcp_int(r16, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3160.989403][T17314] EXT4-fs (loop1): group descriptors corrupted! 12:04:38 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000004380000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3161.323879][T17936] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3161.344574][T17936] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3161.359471][T17936] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3161.393376][T17936] EXT4-fs (loop1): group descriptors corrupted! 12:04:38 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000002d0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:38 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000003f0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3161.629813][T18039] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0xffffffffffff241e, 0x62) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3161.670243][T18039] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3161.701640][T18039] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3161.731910][T18039] EXT4-fs (loop3): group descriptors corrupted! 12:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x1a}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x0, 0x5, 0x20, 0x0, 0xe00, 0x50004, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x401, 0x7, 0x0, 0x9, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000280)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x4, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10904, 0x2811771f, [], @p_u32=&(0x7f0000000000)=0x5}}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x7, 0x0, [{0x4, 0x10000, 0x5, 0x3}, {0xc0000001, 0x3ff, 0x2, 0xd5, 0x8d10}, {0xc0000004, 0x4, 0xb328, 0x3, 0x3}, {0x2, 0x6, 0x0, 0xff, 0x662}, {0xc0000001, 0x7, 0x46, 0xba41, 0x6}, {0x40000001, 0x7fffffff, 0x101, 0x1, 0x100}, {0xc0000000, 0x3559, 0x8, 0x8, 0x510ef751}]}) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) tkill(r1, 0x33) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xc4d3, 0x6, 0x4}, &(0x7f0000000180)=0x10) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}, {&(0x7f0000000000)="2c4a1e5809cd76d166f50361e135c33a29affd8561a674aa66b95f646935b049817d867b224a2765749f1e732e2fe3f4cd28d0dd74a4334016af3ca90a1475130881a3161b8b3b6753679dde", 0x4c}, {&(0x7f0000000080)}], 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x39}, 0xbd18}}, 0x0, 0x0, 0x21, 0x0, "e9a2102f16a6c48e09567422744a5f8286e43e6aaa69832421d4d677c46b9b49a228b98dfd7e81b47976943fe94d8f2a0ee879655f51bcd60752d406f49d52dee5a73028ddabc3d3d18bcdd192dd80d7"}, 0xd8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="4900000029020000ef2000010300000001000000000000000100000000000000ff07003f68ce0724f8804ca3c8eeb67e87e52e2f66696c65300803000000040001000000000000040000000000000107002e2f6669566530987e560ca903761a6364d8300f1d5bbfa4e97867cad8e5005b4551101b3ecda00c81b0559d7c495816e68257ff77a1dc372a2cbd3846bf5a2b90e834cda45f2f1528f8706f0defd6937e59dda6ffffffffffffffff9ed2e1e0be7cb218f4920a3aabea557a"], 0x49) ptrace$cont(0x20, r2, 0x0, 0x0) [ 3161.949597][T18095] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7f02}}]}, 0x44}}, 0x0) [ 3161.990031][T18095] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) socketpair(0x28, 0x800, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3162.082457][T18095] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c00}}]}, 0x44}}, 0x0) 12:04:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8002}}]}, 0x44}}, 0x0) [ 3162.132802][T18095] EXT4-fs (loop1): group descriptors corrupted! 12:04:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000240)={0x0, 0x0, {0x7, 0x62, 0x3008, 0x7, 0xa, 0x6, 0x1, 0x1}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x20, r5, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x4004) sendto$llc(r3, &(0x7f0000000000)="f3558e2462ca2ca941cf5c4fab5e9bd36397743a0f84325756c495ff90acff64e735d4a57958d8e6f8d0592e58364c4567323d1ac76c7a9dc2ff390522970c0d944a8b2019b3d1e27207a2672e08c0dbe6be97911e014130e6295e37eda401555e4b0d940d71133e71eb33a3a347c18bba71ac2d9c1aa864", 0x78, 0x40000, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 12:04:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) 12:04:39 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000400000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3162.527168][T18369] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3162.547920][T18369] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3162.589310][T18369] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x3) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x50000000000443) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002a00)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000002a40)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x8, 0x80, '\"'}]}, 0x1c}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000240)=0x14) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf25140000000600140100a0000008001400", @ANYRES32=r6, @ANYBLOB="050083525a974c13"], 0x2c}, 0x1, 0x0, 0x0, 0xc45}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x301, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "aff1c803206e4c5899547fd3f7"}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0x7ff, 0xfff, "590fa1038dc052e487a5f33f35780f886a126a716726a6baf306532bb22a499e840657c996143ff56d40f4d414dcb2a0c16ed75e7c90396ba77ec37c716b56ab3e20d02ba7bf2d10258c29d71faf92ebd13b08e162fd2d88448d95ed0a9e4b7a0dde66ba414e6b9ba2d028df6ced164f293f88c754f30c474ca3737a0d7e830b74a7034dd5e3c26060224d4a5501a4d685e65a3c9708c2a6534756bc61459ead4de9c8054d65ffb91e21e1c2498f8c9fb17247dffb341ce0214dc89d280cd0193bfaa194a28cf3dc62fded323e31f12b8f91dfde9923e1d7dc88eaac3f2454371860a982648ec0af8b86a023b7dd63135fa77faf6323e354208fafe05f3c13e3", 0x3, 0x0, 0xae, 0x0, 0x2, 0xb4, 0x81}, r9}}, 0x120) [ 3162.642203][T18369] EXT4-fs (loop1): group descriptors corrupted! 12:04:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8003}}]}, 0x44}}, 0x0) 12:04:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="0978873ae685e76ce9ddac0b8136de7504715630aedd4b27e0a6ce61d4126971345cdd381c39a08e7f388794c228b69e18198583d93b5a938b8b99a0c58c4a25735ed67ff82e6ee3275dd57b611c61a162422f0f04736d7eafd3512b982eb8edf9f7d7ec5a71840007897a632b0000000000000000") ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:04:40 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000480000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3162.933667][T18690] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c01}}]}, 0x44}}, 0x0) 12:04:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x72, "2f2a71643288a295e27993b05d913a207f9a905bf6b759285f3b93e50af4478de4cee2e1e8e3f8223af83860b9cecb31f895c5ce417b547911932631fa345df6af983832861935495a6c9dd7c53d9fa9f6159d40820ecd1c3625011df3714e8c45cdd34dbcbbd47f76e6488dc51e5db43fcf"}, &(0x7f0000000080)=0x7a) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3, 0x9}, 0x8) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3163.164095][T18699] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3163.207400][T18699] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3163.249941][T18699] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3163.354715][T18699] EXT4-fs (loop1): group descriptors corrupted! 12:04:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x400, 0x8, 0x4, 0x0, 0x7fe, {0x0, 0x2710}, {0x2, 0x0, 0x1f, 0x5, 0x0, 0x8, "e9766ffd"}, 0x8, 0x4, @planes=&(0x7f0000000100)={0xff, 0xda, @fd, 0x8}, 0xff, 0x0, r1}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8e00, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xc1, 0x1f, 0x75, 0x7, 0x0, 0x8, 0x10200, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x80008}, 0x4080, 0x7, 0x20, 0x8, 0x9, 0x402, 0x5}, r0, 0xf, r3, 0x8) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:40 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000004c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c02}}]}, 0x44}}, 0x0) 12:04:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8100}}]}, 0x44}}, 0x0) 12:04:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x39a, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x8, 0x3f, 0x8000, 0x3, 0x1ec4}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3163.811470][T19117] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3163.833924][T19117] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3163.898503][T19117] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3163.908954][T19117] EXT4-fs (loop1): group descriptors corrupted! 12:04:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:41 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000f590000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:41 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000480000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3164.494754][T19438] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 3164.532607][T19424] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3164.569619][T19438] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3164.589769][T19424] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3164.619368][T19438] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3164.639528][T19424] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8802}}]}, 0x44}}, 0x0) 12:04:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8101}}]}, 0x44}}, 0x0) 12:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c03}}]}, 0x44}}, 0x0) [ 3164.666703][T19438] EXT4-fs (loop4): group descriptors corrupted! [ 3164.679416][T19424] EXT4-fs (loop1): group descriptors corrupted! 12:04:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8600}}]}, 0x44}}, 0x0) 12:04:42 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000600000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3165.013631][T19752] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3165.035096][T19752] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3165.057061][T19752] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3165.080628][T19752] EXT4-fs (loop1): group descriptors corrupted! 12:04:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8802}}]}, 0x44}}, 0x0) 12:04:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d00}}]}, 0x44}}, 0x0) 12:04:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8600}}]}, 0x44}}, 0x0) 12:04:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7801}}]}, 0x44}}, 0x0) 12:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8102}}]}, 0x44}}, 0x0) 12:04:42 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00003d600000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8101}}]}, 0x44}}, 0x0) [ 3165.525815][T20076] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3165.562731][T20076] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x80900, 0x108) getuid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) fstat(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000009c0)={0x0, 0x80000, r13}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000380)) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = perf_event_open(&(0x7f0000000a40)={0x4, 0x70, 0x1, 0x8, 0x9, 0x88, 0x0, 0x800, 0x40920, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000a00), 0x6}, 0x80, 0x7478, 0x80, 0x5, 0x8000, 0x9, 0x859}, r16, 0x7, r18, 0x3) r20 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x81, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r25, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r25, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r25, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r26 = syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x1, 0x40040) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r33, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r34 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r39, @ANYPTR64=&(0x7f0000000e00)=ANY=[@ANYRESDEC=r40], @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x4) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r39, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r43, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r44 = syz_open_dev$radio(&(0x7f0000000b80)='/dev/radio#\x00', 0x1, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r46 = socket$inet6_sctp(0xa, 0x1, 0x84) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r49, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000000c80)=[{&(0x7f0000000040)=@file={0x5e96fb0a3c3c81c4, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000100)="a3b4b4acd06eae336117f8c92d96b1189433bfc8aeb8cfe053c71af66254059711c2ae6e112d3819fc38b619b21c76ddb898a6eaf6ad3e21fdf58ea351d3081f2757", 0x42}, {&(0x7f0000000180)="a883f93605feae3a30ab7843", 0xc}, {&(0x7f00000001c0)="0d407f21c195424af194c0682e68ba3a9ae33294d09ad7b0aacfb7142418550321b6cdbc35cbd6b1affc5f24cd1aa6", 0x2f}, {&(0x7f0000000200)="3f2b4aa23e085b967e2baf4ade751c83690f0b32503f3c475da9b9cff7395a192fe8d9d7fc90907260e6982cecc73f0e5545e092f191cec9dc3b0486e7ee81fda1c50344132cce99b595cbd987a3034c50fa734049b561d3f4c5f04f835591f94bc73ba9b47a09f0c3abe886c3852cc85446bf379ea24d293d53c4d85a4925a49b25f021ae68fa072c4a13456362d7a4511c8045b89d7041b957005d82819416821109d84bacb18129b0ea95aca01febab7d1b7263ad73a4fb32c3a07886feb37d0fbddaca3bf1b9acde09d088d24d7caea10111030abb7d1323ed31f4d6d19d2f5a5a04113e", 0xe6}, {&(0x7f0000000400)="d64f812b0c3a419785222573a5ef6bb9a31539f631dc794049247ba19498a4ed1a020758351b6985d413fbc63e37fc021c2d375937030afb", 0x38}, {&(0x7f0000000440)="5ec51645043d07fde6d22028aa9674cf284bf98f149fe57427e9b842cf798eef7bb48bb4b72aa71bc69c494453e5820b845b463f762b3645d352b54c4e1db2131f443116c74e9a8963e20d7359dd0fcd455e61c55f2ea09dc1118ea021efe7edfa63fc83b8b9ceb02c1ab4708a5ee6af77ef25318af46a2351eaa8b9144a29d9a1bd86751f943246edf81c44eef28916d5eff05359c9aea6b99366c2f07f6467bd5cfdebb141c4763109fc8bbd494fc98376c32afc5092bd7c5940fbb010b8f9db30a16d96a856acf9a28fa17e", 0xcd}], 0x6, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r50, r8}}}, @cred={{0x1c, 0x1, 0x2, {r0, r10, r11}}}], 0x40, 0x1}, {&(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000780)="ed0e87da79cfe31dbb270a010cc20aed06ef1cebe86113f7ce209b8510c04ab4b0458730b0f4a71d93b97382dcca811a8efbfba72f5dcc51c2fa3c81af409557f4361ef7e5a4af45334686988cf5cf3d45730a8a88fa8cfcca03092d", 0x5c}, {&(0x7f0000000800)="a449bf637ec6796eddd806bec12690e453", 0x11}, {&(0x7f0000000840)="0781d9452f194d5cb7198f15047db664072749839b38788abee4b4ed7d9ee1d036d2af1010eb8618f9ac6d0fb5b5a2c576e684143b6d856a0d9cf89a2b9f405c3d639fc9a510288d9b4a7a4e9aa46fe90a", 0x51}, {&(0x7f00000008c0)="b7f33538e76d14a76061c3eaa6f204cd74ee3140b06cf4074cff070d2325c4ddb9086ee826f1f11cc5a859bfe81e6d00be88575362585c7cdbde3fbf6c0aadc81d06db1fd10285848989a6f033c380f97a45feafddc55c71faa223b7d74f1eea2bbd747f694857a7970b4bfc49b135f7bdcfa5f523b55dc34230c4984fc7306618543abd134a3a04e20d68b850dc67fe4ee3daea004f3e1c382d573ab00b4f7078207c2f8451b2172197a5ab046336351ddb2d08995b50", 0xb7}], 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r19, @ANYRES32, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB='\x00', @ANYRES32=r31, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r41, @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x8000}], 0x2, 0x20004081) 12:04:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[&(0x7f0000000100)="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", &(0x7f0000000200)="5fe52fff787f96a522c53231604e85de8f7c26588f09fef6a664f7ee1b4f553cd9eeccd06a9378bf814c5c6dccb5e2efcf9b9b06c292e75473bbc9d7459bbce5acdd964a60d8f679d1e1a1b744984f7b0f6d88e16433dfc9f40d0c9d27899d8fb53f01410c8c072034e5c4cfe75f2ad86c75bad17626b7f6203aa255231eb64801ec7cc258b9d47bced1849637c81541258bbe8b69c1a7fca232d207ff3d2e99bcadb21f760f0602d082c718891b6f017ff7d0a6e38c7b658f8c6c9c0c49861bcc3aa9f8"]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000080)=""/127) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x1f, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) [ 3165.587645][T20076] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3165.608497][T20076] EXT4-fs (loop1): group descriptors corrupted! 12:04:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00003d640000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:43 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00003d600000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3165.947316][T20492] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3165.978438][T20492] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3166.006483][T20492] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x5, 0x8000, 0x8}}, 0x28) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x2cf, 0x1ff}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, 0x0, 0x0, 0xfffffffffffffffc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3166.049679][T20492] EXT4-fs (loop1): group descriptors corrupted! [ 3166.148041][T20498] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 3166.187601][T20498] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8103}}]}, 0x44}}, 0x0) 12:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d01}}]}, 0x44}}, 0x0) 12:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8101}}]}, 0x44}}, 0x0) [ 3166.219503][T20498] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1d}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f0000000100)=""/84, 0x54}], 0x3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000200)=""/195, 0xc3}], 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x280, 0x0) getsockname$tipc(r1, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208400, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x6) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000680000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3166.304510][T20498] EXT4-fs (loop4): group descriptors corrupted! 12:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fanotify_init(0x40, 0x101000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) vmsplice(r6, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1d}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f0000000100)=""/84, 0x54}], 0x3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000200)=""/195, 0xc3}], 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x280, 0x0) getsockname$tipc(r1, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208400, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x6) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3166.533478][T20925] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3166.546681][T20925] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3166.557298][T20925] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3166.570857][T20925] EXT4-fs (loop1): group descriptors corrupted! 12:04:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000006c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8303}}]}, 0x44}}, 0x0) [ 3166.831386][T21135] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3166.844256][T21135] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3166.855314][T21135] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3166.866169][T21135] EXT4-fs (loop1): group descriptors corrupted! 12:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xbc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8101}}]}, 0x44}}, 0x0) 12:04:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000740000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8200}}]}, 0x44}}, 0x0) 12:04:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8303}}]}, 0x44}}, 0x0) 12:04:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d02}}]}, 0x44}}, 0x0) 12:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x2000) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0xe, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4081}, 0x20004000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000001c0)=0xccf, 0x4) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 12:04:44 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000006c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0xffffff00, 0x4, 0x4, 0x400, 0xfffffffe, {}, {0x4, 0x1, 0x4, 0x0, 0x4, 0x8, "39139e3b"}, 0x1000, 0x1, @fd, 0x80000000}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x9, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x40) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)="7339a935d960a31b0495d0be4465c975b71e1c30566e199cadda43e22ec7de2fce896f5e5171b1fc6152ba2a21e0f0ed3a1f38277282090ba17a23921c235ccc0ca4e776ac03c1966c685a5ae98891d041ff9572a1995c9b81a36c0cf59ccbb557ae3069dceedb2aa898d30b618fcec95c66450143fcad8882f26f911084c4782ff0a23fdf08f8eb19438a73c33b570c59b72b0db09a11ceeec9e9546b807882dce60457"}, {&(0x7f0000000280)="a456fc2f25a5710f323227cf7ef0819018f01e2cf5d5d0f020f27d44874ae27f57c0e329fa746750905e5942595d7cd5f22eff8d4a33e1d116e50963058f37227177c027c9f613076746122b8102aa07c038a4dfbdf308e6bbf7f8219b6bf42a58b044c34169213bf7c0e11b722335950afa9da574d2"}, {&(0x7f0000000400)="a632a7028fa9822f9d2e25d5ed6f885c4a2dd0ff97d8a48f17c43a13040fd9243cbb"}, {&(0x7f0000000600)="3ee2e7378f84a588ec1f2ff2f3fd095fd12e50bc5a790994cf775bfeb4975b73d90ddae58b01bb04fc64cca953ac1638bb01f96ca4515037cf45366cbcc9cb92276523c63444e86cd9283dbe59b61d4d76c00824e2126eae7ef6bb9ed7461a178937ee64e4dab9024a6bf8c2306e462cdf4a7fee826053c0614a8d6474e1ecd54887aa6694cb3f1df2879acf3c4ecb1b83571817616b09442ce157e1d46af58a84c772322b94073a"}], 0x4, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8000, 0xc0) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000340)=0xff) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000)=0x5, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3167.284314][T21548] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3167.306591][T21548] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3167.316598][T21548] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3167.326785][T21548] EXT4-fs (loop1): group descriptors corrupted! 12:04:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000007a0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3167.420991][T21560] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 3167.441427][T21560] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000080)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3167.471175][T21560] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3167.501483][T21560] EXT4-fs (loop3): group descriptors corrupted! 12:04:44 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c590f00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x101, 0x7, 0x4, 0x0, 0x9, {0x0, 0x7530}, {0x1, 0x5, 0x8, 0x4, 0x7f, 0x40, "179485b1"}, 0xff, 0x2, @offset=0x1}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xffffffffffffffff, 0xffffffffffffffff) [ 3167.649181][T21873] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3167.681616][T21873] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3167.725265][T21873] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3167.764331][T21873] EXT4-fs (loop1): group descriptors corrupted! 12:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r4, 0x0, 0x7, &(0x7f0000000000)='[\x0fbdev\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r7}, 0xc) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:45 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cffffff8c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3167.893074][T22079] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 3167.930088][T22079] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3167.965150][T22079] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3167.983390][T22079] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3168.014126][T22079] EXT4-fs (loop3): INFO: recovery required on readonly filesystem [ 3168.034136][T22186] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3168.048947][T22079] EXT4-fs (loop3): write access will be enabled during recovery [ 3168.068111][T22079] EXT4-fs (loop3): failed to open journal device unknown-block(0,0): -6 [ 3168.085524][T22186] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8201}}]}, 0x44}}, 0x0) 12:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0xb7a, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_raw(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x11, 0x1, 0x0, 0x0, "8487ba0fe11a3b8f9b7df22d7c22f9eb337537751212760ddcd63b352faf9b34f4a31d93779297b054f502738520563d198cc8b4c1c33fa566bebab7a7ae225d"}, 0x48}}, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3168.115281][T22186] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3168.125836][T22186] EXT4-fs (loop1): group descriptors corrupted! 12:04:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7601}}]}, 0x44}}, 0x0) 12:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d03}}]}, 0x44}}, 0x0) 12:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x20, 0x14, 0x7fff, 0x2, 0xdc, 0xa8ed, &(0x7f0000000100)="251ad0b21654f59ac592b58cb2be3a986419cefe5e8ac9e64a2d22b020a08e383449544685bcc2c13a0ec5f25aef85abac020a68b2c250bf346094c193a0f315a84c856b044bbbe9c42300c2a17833bf06212a45b90cab4d425e04a4881d42efc9e9140318709952e640109b90995146cdc49f6ff5c6476519e50d1f9cd3fee41ea66148eaa177a08a2697f93badf65c9c6ef41b4018a6a252f16d595c158715b97e8790f74b266ac00aefc3527b7cb6158e941a521e651ad3723faeb3c6629b18088634a160d9ee1b96397056756c631b53e61c2c74653b068c9ee3"}) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:45 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00001eb20000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:45 executing program 3 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, 0x0) fcntl$getflags(r6, 0x401) accept4$tipc(r6, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r6, &(0x7f0000000d00)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000001900)) r10 = gettid() r11 = getgid() r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0xffffffffffffffff) sendmmsg$unix(r6, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c130000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517c51a5000000000400000000000000", 0x13}, {0x0}], 0x3, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r13, r15, r8}}}], 0x20, 0x4000004}, {&(0x7f0000001100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB, @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="c78e1542c181573f49c358cf5cc0af7ced2da3b76cd1a8685acb3a25cab838eb403132e4fd5e"], 0x64}], 0x4, 0x20000000) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x1, {{0x1, 0x2, 0x9, 0x0, 0xffffffff, 0x41, {0x6, 0x5, 0xcbab, 0x2, 0x6, 0x5, 0xeb7, 0x0, 0x8, 0x400, 0xa2e, r2, r8, 0x8, 0x40}}, {0x0, 0x5}}}, 0xa0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3168.505476][T22486] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3168.515511][T22486] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3168.525484][T22486] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3168.535833][T22486] EXT4-fs (loop1): group descriptors corrupted! 12:04:45 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000edc00000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x148100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x20080) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20400, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b5ff7d21", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x20}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r6, 0x75c}, &(0x7f0000000280)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x4, 0x2, 0x6, 0x2, &(0x7f0000000040)=[{}, {}]}) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x7601}}]}, 0x44}}, 0x0) 12:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8202}}]}, 0x44}}, 0x0) 12:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpgid(0x0) ptrace$setopts(0x4206, r2, 0x7ffffc, 0x100004) tkill(r0, 0x3c) socket$inet(0x2, 0xa, 0xec) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) semget(0x0, 0x4, 0x440) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x107200, 0x0) write$nbd(r3, &(0x7f0000000040)={0x67446698, 0x0, 0x1, 0x2, 0x2, "7190b600fb8e8a05e1816ab6e146422ee8d2c944b9e7e4b73dc37ef251d9bcd99ceb60076a854918f3501f061a3658f706653c14e5cb7938c286a563d05c287dad7bd4e80202b215ac968e343cfddf76c32bfba981364f8b9978e2e277c4589c3e644c6e971434227c52a51bbee0a74e64266d51aec0f472eec97bc3755d2daacdd558298817b53e53ad3fc52fd418f975d46d08d807d5ac83e069d14e5a55b6c9725eea6b4015e1ca932f0f9791e9"}, 0xbf) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e00}}]}, 0x44}}, 0x0) [ 3168.918498][T22902] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3168.935708][T22902] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3168.956872][T22902] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3168.968097][T22902] EXT4-fs (loop1): group descriptors corrupted! 12:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000000)="dd93a90226e9215c6a264fc08914b8f86418726f784d642ae5793ac498aafa83000edcd995b6f54cc5fd08cdf0005074e2194a00bc36ffaa72f3ee513a833b19ca70da8fce6281127bb7f38be3ef4a32d8ab7bffc66fd4525fce40a896c86b6b2b1494000793c72c974d8baa7cd70cd15bb4") ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x4, 0x3, 0x38}) 12:04:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffff50000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x406001, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 12:04:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x6200, 0x82) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f00000004c0)=""/131, 0x83}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000700)=""/75, 0x4b}, {&(0x7f0000000780)=""/39, 0x27}, {&(0x7f00000007c0)=""/90, 0x5a}], 0x9) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket(0x10, 0x803, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x9a09, @null, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000900)={r8, 0x4, 0x30}, &(0x7f0000000940)=0xc) 12:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3169.364361][T23349] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3169.389765][T23349] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3169.399855][T23349] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3169.421608][T23349] EXT4-fs (loop1): group descriptors corrupted! 12:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8203}}]}, 0x44}}, 0x0) 12:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xbc1b6100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0xa10000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x380366, 0x2, [], @p_u32=&(0x7f0000000080)=0x1f}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x406001, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 12:04:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e01}}]}, 0x44}}, 0x0) 12:04:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffff60000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000040)={r5}) 12:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d03}}]}, 0x44}}, 0x0) 12:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x8001004, 0x1000, 0x1}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x800000000000000, 0x2) [ 3169.894435][T23659] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3169.926346][T23659] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000080000c00"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3169.950058][T23659] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3169.985658][T23659] EXT4-fs (loop1): group descriptors corrupted! 12:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e02}}]}, 0x44}}, 0x0) 12:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d03}}]}, 0x44}}, 0x0) 12:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8300}}]}, 0x44}}, 0x0) 12:04:47 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffdf90000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r2, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r2, 0xc10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7f}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 12:04:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)=""/39, 0x27) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000001, 0x0, 0x10000000, 0x0, 0x3}]}) pipe2(&(0x7f00000003c0), 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x8, 0x800000000000003) [ 3170.464143][T24197] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3170.520511][T24197] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3170.543474][T24197] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000d30285779cd848a669130032f997c7f43e2271eba961652a17b9cd1b67826d4cb19a1edd6833590226588d86c105aac83e637a9c8c1eaf44c8c9b06578f9d4fd4be271c83b3dad3deb251e1e35f0d0ccc7df1e2b11685a66b49863ff79ba0ab3b879d8772fa21ecac59226dfc3cc8061bfb5002e31c1dcc9040d2efcb76c9604cc53417f04cfd03e76566d58ce9838b1838f520a42"], 0x38}}, 0x0) vmsplice(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffcde}, {&(0x7f0000000100)="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"/328, 0x148}, {&(0x7f0000000400)="ef897e1bff3c044977adbc70f9f402e6e0921a342aef9a2f1605948dd661ac0193eabbf937f81b8bad2ba14f3dcb918cbc6f37897be817c2287bd57c7a18e5a95e0e8e44b9a79dc5345217d373ab022cc822accc33cfdc2e15dc97041b57ab93f11c8a75be70daaf1f6f1d24b697421cb537e41c7340e7793bc1d228564c150a9934e2a9151ac0735b52b33ca4b3407c46e9fa9f9523418fafdc3d7e5ab7c9fbd755d10f8f4f45de25de82dafecac92a6f"}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x9, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) set_robust_list(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, 0x18) [ 3170.578514][T24197] EXT4-fs (loop1): group descriptors corrupted! 12:04:48 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffffb0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 12:04:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000029e32ba3c0355168dfe3e1d7140100008000000000000000"]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008040) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$KVM_NMI(r6, 0xae9a) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3171.089015][T24824] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3171.122194][T24824] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3171.171684][T24824] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3171.196692][T24824] EXT4-fs (loop1): group descriptors corrupted! 12:04:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e03}}]}, 0x44}}, 0x0) 12:04:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000280), 0x1) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r5, {}, {0xe}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x40) vmsplice(r1, &(0x7f0000000000)=[{0x0, 0x1}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d03}}]}, 0x44}}, 0x0) 12:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8301}}]}, 0x44}}, 0x0) 12:04:48 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffffe0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000c04cf02850df2ed6dfc002000100008000000000000000001a004e314410702943e1ae4a193ecdbf0200000000000004000000"]) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x1f2f23d2, 0x0, 0x2}) pipe2(&(0x7f0000000080), 0x84800) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3171.739717][T25039] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3171.758250][T25039] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3171.779621][T25039] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3171.804614][T25039] EXT4-fs (loop1): group descriptors corrupted! 12:04:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000000)={0x1a01031f, [0x4, 0x8000, 0x8], [{0x81, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x800, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x10001, 0x0, 0x1}, {0x54, 0x2, 0x1, 0x1}, {0x1ff, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x72, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x40, 0x1, 0x1}, {0x7, 0x400, 0x1, 0x0, 0x1}, {0xe707b1df, 0x3, 0x1, 0x1, 0x1}, {0x7, 0x101, 0x0, 0x1, 0x1}, {0x7, 0x3, 0x0, 0x0, 0x1}, {0x1, 0x3c7a20cd, 0x1, 0x1}], 0x2}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:49 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000ff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}, {&(0x7f0000000400)="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", 0x1000}], 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000300)="0f79cfc5eebccfbb07a517f17f394bf06cc7ae0c09c9faa851acc4a23818c5f3b425abf7c4df9a07df07643f41ac1131f45206098818d9e83c1095313984e92f74fe4e10ffad5be3f0019957320b0000000000") ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)={0x1194, 0x3d, 0x400, 0x70bd28, 0x25dfdbfd, {0x1f}, [@nested={0x7e, 0x91, 0x0, 0x1, [@generic="a1eabad176a631ae4ee77ad72dd8a5aaf5aef67932b5f08b10905248b987c899c783eea8aca5905024298daed40afd2fa23a23752f4c3a7c82f1a1011cb1b98b367405c28bbe8f3239f0", @typed={0x14, 0x8, 0x0, 0x0, @ipv6=@rand_addr="0f6469ed0df230a253a30645c6650177"}, @typed={0x8, 0x36, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@remote}]}, @nested={0x10f7, 0xb, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x4, 0x90}, @generic="e4f3b6ab8f205a8733adb65ecbec39ac3858cc6cfae613be8b8a781d51a4ae5f455d558fb4370582ae0d2e5600c811453299ceb072e4aafeb6d35bebe5416d27419018e207bb2157f23266c2502d2d7fa00182342c685d6410922843affe2c979cb08448ea1c466f35c3a9145e83b80f4edf5182900e65d8511ed3c652181b4465e946035dfc49517c0cd5ea4e3ec20ae3f28e184c29198c2a5efb2a910dbafa7e9e76fd9968bbf68b0f94d56ee041a0da4d81625121b9866377b24ac346c76341de322ae76c65", @generic="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", @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x95}]}, @typed={0x8, 0x45, 0x0, 0x0, @u32}]}, 0x1194}, 0x1, 0x0, 0x0, 0x4000050}, 0x1) 12:04:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3172.251878][T25589] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3172.288818][T25589] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3172.322968][T25589] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3172.357726][T25589] EXT4-fs (loop1): group descriptors corrupted! 12:04:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x6, 0x6, 0x4, 0x40000, 0x5, {}, {0x3, 0x0, 0x94, 0x0, 0xa, 0x40, "21288757"}, 0x6, 0x3, @userptr=0x80, 0x2, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000200)={0x1, 0x6}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065fffeaf00000008003950223030302e4c"], 0x15) getpid() tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = getpid() r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400800, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x20010, r5, 0x9e548000) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x7, &(0x7f0000000100)='\\-+\',^\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x7, r6, 0x4000000004, 0x40000080000003) 12:04:49 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000fff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f00}}]}, 0x44}}, 0x0) 12:04:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8302}}]}, 0x44}}, 0x0) 12:04:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}, {&(0x7f0000000400)="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", 0x1000}], 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000300)="0f79cfc5eebccfbb07a517f17f394bf06cc7ae0c09c9faa851acc4a23818c5f3b425abf7c4df9a07df07643f41ac1131f45206098818d9e83c1095313984e92f74fe4e10ffad5be3f0019957320b0000000000") ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)={0x1194, 0x3d, 0x400, 0x70bd28, 0x25dfdbfd, {0x1f}, [@nested={0x7e, 0x91, 0x0, 0x1, [@generic="a1eabad176a631ae4ee77ad72dd8a5aaf5aef67932b5f08b10905248b987c899c783eea8aca5905024298daed40afd2fa23a23752f4c3a7c82f1a1011cb1b98b367405c28bbe8f3239f0", @typed={0x14, 0x8, 0x0, 0x0, @ipv6=@rand_addr="0f6469ed0df230a253a30645c6650177"}, @typed={0x8, 0x36, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@remote}]}, @nested={0x10f7, 0xb, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x4, 0x90}, @generic="e4f3b6ab8f205a8733adb65ecbec39ac3858cc6cfae613be8b8a781d51a4ae5f455d558fb4370582ae0d2e5600c811453299ceb072e4aafeb6d35bebe5416d27419018e207bb2157f23266c2502d2d7fa00182342c685d6410922843affe2c979cb08448ea1c466f35c3a9145e83b80f4edf5182900e65d8511ed3c652181b4465e946035dfc49517c0cd5ea4e3ec20ae3f28e184c29198c2a5efb2a910dbafa7e9e76fd9968bbf68b0f94d56ee041a0da4d81625121b9866377b24ac346c76341de322ae76c65", @generic="62b6e8d3a793ccef6ac9a5aa821fbe46b117e6b6b61974aa41cbbe48d078c5208b1fdd819d38043d8b012c988962ecb94431bc5256e24b5ed22893a51d6ed43ef8f6e9ac9d47b91e57d3319202ef0f64b11879fb8908377fd4875652fb46c39cd4825c2d1343a8e9aa8102c214385bc98b5e4eee01e6a1b34f75a4df79a69097abc58a74a2ac1d282afc17b4469870f65c9fa53d64b6b8f502f910a48dd17ffca1772080ffe26e96a0de563ea43f8223ff52afc6c1237782647373f26d85f5488e8e42dbfce1b6e810670895fac76ec5a848a6c5410d170d1e2270abf5e57d664dd0b1df585be4386feca3cb1609dd06e6c1ae148b364fd1c6b31741adc916b5bf6bd18cdf8ee63086dfcf78bc8a3b24c136c1e5034acef0659a15df2605115f47cec89f41ed8d796ccd8a4e7a0968c99462aa031bcd6063923f95987598c656a75223edf4aa8651a4988d951d584a9029244f192b51ef76e228d64638c00ed5d687480074d60ee7c5c127e3f6c0b578754a0ac1a32ef1da2f4821f49507fdf84dec53e9e023a9ca580544f1a12e4f07a8e8c2873c869fd4d3b91c723c7a452754288bdee99d0e8561fddf2462185cf71af21bcfe0443fc32654155bc1534db07a001ac00bf3bd4533d6581ef12458503473cfb0023e72cfcb17222aecedfad488f875d344e10f99414b8ace0f0677a6aafdcfdd77f40c69815908ea3a4ccc871a44456624d916a15357c27c19fee7e97c1284edd045772c34e3db19c93996110f107583f0e73c5d09b2c32e6c50630d8ad9db8299bf8b0477063645440619fd9e0243eca4f51be2c6e3614e1fd91079a06b98eb503588b87b8b04f3a8b36bad4711f8f7adf841594087d35966f607c0ecbc3efe1ae88050b38409f75cbce1409852cba8f9a76b7cdb5ce1aa5781c142290a3eaacc2b827bf2ecaa625f766d48fe92955fcff5a5f6a7044c1e624bdef640ce2315e7211de30db84fdb6a26b5307a76202e12882dea4429172a941c1cd90fc8ee1ca7ada70cbad8b6d2c481bb0316bee8725c20669ccbe3cc69c25de356732d36da89fdd6119252ef17a08f03181dca7ecfc0e58aac47d797ad2abc70ccd9c90a068a9b5c7b15c74a30020e467677bfee81cf872e87943c79d6e138ff3f5ab5d5b69007f45b807a5db913eab6b1dd3bb933de7ef8faf01bd14d4f210cffbf4c17ce23f3c7e295dd240e18358fd0e572f8787936660f984b04c17de4d82de408f7fc417be8a7f45566f95e77554e8eb55c7feca862ed1d3dd28401c58575a34355e6765a0bfdbc71f557421dd768944df73254527d26148081c8baaa06966c4dabc1b1be6c871f7e4a84df7021b57e88ce98ecf508e3a5349c469b209f2a7a8537c35c03635d32651dac3192146ac563b2ce4051770011ffc95701148964ecd94624f8fcf43956e85508e30785387eff0c1f789882380e72765230fc871d0b38995e1400a9b1015d335800786deaccf48a15fa47e090526de63b545a5f7bea476ff1bf4156f99fb66665c3db0c8738cf881a98a0a136a60a486cbf8b9060aead193027eae77954f9060c991ba9274304b33ba839951b39585a3e0d001f0be26a5fc8bdf1639af37365cefb14f5e73d598ce7e37ed9f259b783d349c184e0286a38f63f77acdaf35383168b1ac22478e730f9dc913cd1e11dc01430529777d42d384868dd0bf8b21973297c26574ea8654558b9f218ac0ef2d7b17ae6310e72bc87e8816d45bb67af2cf8037d61387c452d316bc87f3fba1410742df2d43d75030d7ef9c3cd69ecbc6129ce6e5c87f68139161a9ef39c3ea207b754c2fec506a215f341957c8ff05e4ee178e62c02932b67abe642eaedda1887c8751c517db2ba1131c2a1539a68083fabbc105d753ad2b9cc1126de22dc6c1f28c3a73280b56eaa12176eb133889622e8fcc2a4ad2b2c7cda16b2972f51eca630c90ae883f04e0a3dd604b4aae284885c4d547696cad0eb2f50eb79f7d66c4a4606fa534f9c13101deed8d95a6cb67097bd0073621be19d167438729df5c4a1d238971a81718fb553eda374d2af052cd84abf227ce9cca5b17fceeca344b7dbf10e54533b579f6286d4a29a0c0275ec3528d035bfc4ce3c7491e45a63f939342ebe88f2057cd22ca48b76c63bb0af6b5292055b698b6d3662d176e9e1ea6e841cd3d405c9d4a242ead48625131a8927e62876777d4ed53b01e94a7821c38da5ea021711a787cbefc3af4a9f1d53f8c5b85a898617e0658952823aa2649a316040bf4574494f81f6b2c90660340a3175033048dfb180c28e23aa9aa7c0a6ffe853e484dfafe6c58a90dabf64988c8545a7a836f4b4777b630484b7950617c8bfddb7accf60de3ac2ab70a6e518ae3dd20e2213828b1f252da8bd8f0e8064b52330234e61220f3511c5015cb2c696fbd03aeee2be5e8524cb5e8c82beae2a0a4439d969cb05e6499563a2e268e017a985d605033c9195e3874505ae94f3c4864836f7adb05d29fcc47beb3dbe4db77d50bf4980ac6aecaccc0935c748a75970c49ca52a7c2f96c3b59e3fdd6f9cfb5d9800422a23ae2f1afafcdded333306f23aa2cc5985e939d6bebc6f2f06dfd1f086a86764508dedb5fc5a8c2f895931636df2ab2fc7fc1bede382154fa38e21fb5b2eaf1bcd6bcb88971150bda39ed711e9c9c52e0de65496b5cfb82729971ef5e06139118673db4d7071d2c5ad3eb1134dbac3fab4a76f89ad26a6d852fd0e57737ced14220a339807d3d14fc9c185cd6695b5549437f9ca3745166fc39617879d1ff2c7fc8c4e8c0f2878988b03b23d2c9a44d765afac9062a262412ca132b366918e500096d6d278e54f1cda3f4c61f08cd15953d8a4a501761ddf0801a9351d06366b10cc3ec71239b45ddbb4125850885763021efaa2ffb9ada99af8ad86490e5bc8a666fc3c75346c2c80b453d64fa65596667a4e91a0cf9e77fa36a9f2286373011949b7764a4fa0c9920018051e44305a69cc60195987d1526b39099db6fff707985369524fb5f9fe318efda5182e03b4e5a20d0e726c9876d0be27fff811403dab5cbb8f979f193048ed25c3dfe3784ab80d3ecb1120bc72e2013776cca8444a12940cf8db2f60483cec2f6f9733c2625e718b2a4bd1da3184d3f3fad196dd950615f987ede2dfbe2f6a95ffda82a3d277e251d91ceae8dc301888f7e4d5d1398bdc2b1095e759f847446af1901e3e5eb0dfd0987de98b3435887d1e70129f53e473fed24ebe052c5f6db6cc664154978d1f01508d1395662371b0e3923f6a16c18742c5008b3b6c57c402f1c0227827ce8daf91a01817d50c985ed8ad55aa9127fc5ed5d7a57d336abfbcf1282011235e43457cf2358d5f17497d68c467c4ddc556782c238e4f1af9c4aacd395c2a74372f161ef08f92689b2deb96a65a59266214bc080a505acca9d7b062a1c46bc526e532794b07ce1f1019ddab6b4747c8d8a5c23b259d4f45cc1465a46878d70b462e82f07bf07f04d75ee88a9d474f8fce2afa223b9c8e7dcf5ce5dcc497c5eb7c5aabaf57a60909554e5f766014932946522fc24befaf961be12cd6b1a8d085e0fb65d8363cbfabf5569bde6e7e326168e477d86b4e3854f5ba56e3b42567348ade3e3618652dc9c276f454ec59085024dcab117805ac2169d6afdd7dd716cfc56d18a56763cd680e8a7869834e7278bda4602876ef34f11558f94e647eaefe6acca15f4bf584853514f5daf75f8b21f09d0b57b5a693681429a1cef11bcac6fbbff977e5d038e912a64af3dc9525d0da336b8c525dbb121dee033b3dfbf1bfa1b1a65cd7a9c7540252cad9c515c5840fde5b7cc9ecd1601f291ffbef9ca1b19539bf1bc2f7efba7fd5b11ca460806f5faf80d2a574efb192d50300b8a0fb3431db386c8fd3125f3bf75bddee04d4704737e9434e70d752f67a123f5ad95f4c36841d40e2076192975258f87ef5f3e219edf441089784fc9724c6331230e191d3f30ec3a9467fbc28e9b4277a91ba6d4984662c18f7235d345876cfd78f2b7f3375b5c8fb61e2dc39f2cd94b24e11a2acf17dad8cc15b15ac787b0987c1ac23588e3cdd11022369799277696104d29371689eef1e5121e4f2ebe15b1b4cf71940f2ed986b4a0cb7dac40d340d5c318c4e3e85fa03213d90ae14970b1654bcf35e8ac50ba46a33c7aa7bc6b190e78d18bbff867d0254dd3214be44f2f9d63924c8545b4eb2564ce8aa9d92e363b37a66080d65e2aa1211e97f29a3eb79ced5b79e75ce706137dd8ade7e6baa5b12c65e49eee342bde99fbb36ec59fda259cafb5679b1354a1d90e76cd4267d86a1a238f1f9c043de324d2da6fdf6c07155013a109cdd6f31889c5c5a7faf637a61c0afbbcd16495f38c44f180ec579be3f7c37c7f434bdd2220178ab93cfd7e46bb972d2623801b7aaf7fdbe65c97f3c82d4f19d12c9b4e94b6c516c4757ea87ba231407d066a82c4a571924d0762b8fc8395d72b09eb7544c1be35be740cdb4239d1bf5ec03669e176c768d89a18a0c242cf7f966e3ec5ed0894b1a267d1b5988cd7998beb33bfbd95b4820a4ca2b303ee5f7e55d5fd27287da124709983c5285f729c1d3ac10f445bf60124c6b83ff2d7a752501844bb3e3fb2490ca1c7f809e9fb0eb0a0221ce1d4afb78e2b9a9a54cd1670fef4abaec853da10e01c51f1268ded9dab2f67b211b7db0108bd0151a27533771b114823aceeccc0358199b21f2c560e9916e83e420392e315d8067037596f18af33aa51d7197ff4774ecb37d93b0c46eb137832ea974f7f3bdd329b043b7f0f7f0a31b08193d8f4f165e47742f65eddf9153d24b6e470476327a691a684bf608159310efab077f02d8f7f0bd4a3682e1d8dcb7af77a94f3cd1b6175de0a3d091abb4ffc780f4a5695a1d54d91dc6d8e877146faeb9e636c3963005dc06ac2508d49cc53d1e43d5da980e2b3002d25760844d7e24936ccdfe2865b388499e381baf6c175b01fc99251f8079e031b9c8b3abfc886cf073aa3827d532d33c92fe3bb016a78b01e5f5763f944a9032658d67966c4d0fc9b8526053f4bef64b8ca62d3500a8d16e03284da36f33c8948e5b44d693be954cb76bf5a6439269f7aa64d6b801d0bac2ab18ad9d08db79cad4dfdf6e36f78ebd2dceeca1728e0c488f073e20e682a0bf91e0cc193b59ca537ca9e9b733814d5647e38c46d7cf9d7669768abc01855ae8cba1842595f4cada1807c31e5ff248b3fb208ec852b6303a81fd771596aed9b0f055e30ba99b8216537532c9ac6caabf7db30a32da5ad7ad0f63ebb22bfebb1a0b527d1b80b7bfff1ab4f56f7dc80f943867a550c39ef4695f4407fe3ba2ca3f77c7b43ef51ad6256493241f150b2fc7778a22c7aa8d9d0c29b32f97975a59f63b8ed0b6422ebba1b62abdeeec1280e6490599406bc489762a4aebc669dfd5e9dbff5cf88f4643ee754e7ada46f4ed90ce1674b9276f61430ab35dc92246a1907047351225c33109a7956fd8d9d0ed04bd23fb6746ae274b32e4cf2a29227ccc5e3ccfb1c084f6eb2169b9349b089d1e6fa16c9c2f56811e8aee5afd3a6e4f3a224a3ca6e1f9c263d75307f93fe6a69417fdff048d996a61cca2fbfdc37c63e0b342947a7bd04ae1fef0aeaf98c5574ea8e413b63459de3a074a65d6e4b585e74ecdca687a4f893d9beef53f84776d021f8184f8849b200bf623c9897f6c7417143a409d4181e82aec401de4b6ea19748eb3996b5653fb7af6f53fd91edd8b236de0e5401b83aa63e5122a44", @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x95}]}, @typed={0x8, 0x45, 0x0, 0x0, @u32}]}, 0x1194}, 0x1, 0x0, 0x0, 0x4000050}, 0x1) 12:04:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x80, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x148100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x20080) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20400, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b5ff7d21", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x20}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r6, 0x75c}, &(0x7f0000000280)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x4, 0x2, 0x6, 0x2, &(0x7f0000000040)=[{}, {}]}) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x806, 0x28) setsockopt$inet6_int(r1, 0x29, 0xc9, &(0x7f0000000000)=0x7, 0x4) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3172.866116][T26037] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3172.911891][T26037] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3172.930167][T26037] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0130dd8be7001200010000800000000000cb000000000000000000000001b077"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0xd000, &(0x7f0000000000), 0x2, r4, 0xd}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3172.966409][T26037] EXT4-fs (loop1): group descriptors corrupted! 12:04:50 executing program 4 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair(0x8, 0x1, 0xc0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r6, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x430, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24121305}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeed5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @rand_addr="4e5c6d4d9024756b743f89afc4641280"}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x370}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed3b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x664}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x430}, 0x1, 0x0, 0x0, 0x40000}, 0x1) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20800, 0x0) ioctl$TCGETS(r7, 0x5401, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:50 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffff7ff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000000)={0x89f, 0x38323151, 0x3, @discrete={0x6, 0x6}}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3173.337158][T26692] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3173.347234][T26692] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3173.361948][T26692] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3173.375201][T26692] EXT4-fs (loop1): group descriptors corrupted! 12:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f01}}]}, 0x44}}, 0x0) 12:04:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8303}}]}, 0x44}}, 0x0) 12:04:50 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffffbff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8, 0x7fffffff}) r0 = gettid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0xe1ed, 0x3, 0x4, 0x2000, 0x4, {0x0, 0x7530}, {0x3, 0x8, 0x8, 0xe4, 0x6, 0x1, "b54dd58a"}, 0x1, 0x1, @fd, 0xb428, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {0x3, 0x8543, 0x8, 0x2}, 0x3e, [0x100, 0xfffffff8, 0x3, 0x2, 0x1, 0x4, 0x8, 0x1, 0x400, 0x6, 0x1, 0x4, 0x93, 0xbad, 0x4, 0x80, 0x10000, 0x80000001, 0x0, 0x7, 0xffffff12, 0x34, 0xd1d, 0x1, 0x3, 0x97, 0x3, 0x973, 0x9, 0x0, 0x0, 0x1, 0x7, 0x9, 0x3, 0x3, 0x3, 0x9, 0xfff, 0x20, 0x1, 0x80, 0xfffffe01, 0x5, 0x5, 0x0, 0x2, 0x4, 0x9, 0x0, 0x3, 0x100, 0x800, 0x2, 0x7fffffff, 0x8, 0xd14f, 0x7, 0xffffffff, 0x74cb, 0xe2, 0x800, 0x0, 0x7], [0x40, 0x6, 0xdc, 0x66800007, 0x9, 0x6, 0xffff584c, 0xffffff81, 0x7, 0x1000, 0x8, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x2, 0x6, 0x2, 0x1, 0x5, 0x1ff, 0x2, 0x6, 0x1, 0x7, 0x5, 0x8001, 0x8, 0x7ff, 0x0, 0x0, 0x2, 0x7f, 0x1, 0x8, 0x8, 0x200, 0x8, 0x1, 0xffffffff, 0x2, 0x4, 0x6, 0x800, 0x5e5, 0x6ee0, 0x0, 0x7, 0x1000, 0xee, 0x100, 0x92, 0x72fa, 0xffff, 0x9, 0x0, 0xfffffe01, 0x2, 0xdcf, 0x0, 0x1, 0x2, 0x2], [0x5, 0x7, 0x2b8, 0x9, 0x1, 0x4, 0x3, 0x8e2a, 0x3, 0x1905, 0x30d, 0x81, 0x5, 0xb7f, 0x2, 0x7fff, 0x7f, 0x0, 0x3, 0x4, 0x800, 0x4, 0xffffffff, 0x8000000, 0x4, 0x8, 0x10001, 0xfffffffb, 0x960f, 0xfff, 0xfffff000, 0xff, 0x5, 0x0, 0xba5, 0x9, 0xfffffff8, 0x5, 0x7, 0xfffffc01, 0x8, 0xc, 0x9abd, 0x3, 0x9, 0x4a, 0x40, 0x8c, 0x7, 0x800, 0x9, 0xd6, 0xffffffff, 0xf73, 0x1000, 0x20, 0xc9f, 0x3ff, 0x9, 0x401, 0x1, 0x7f, 0x7ff, 0x7], [0x2, 0x0, 0x3ff, 0x4, 0x10001, 0x200, 0x9, 0x79a, 0x0, 0x8, 0x1, 0xaff1, 0x6, 0xfffffffc, 0x4, 0xc8, 0xfffff412, 0x200, 0x4, 0x8001, 0x4, 0x9, 0xf7b, 0x8, 0x8, 0x800, 0x8, 0x0, 0x5, 0x200, 0x1ffc0000, 0x9, 0x0, 0x6, 0xc16, 0x9, 0xfffffffb, 0x5, 0xffffffea, 0x8, 0x8000, 0x0, 0x1, 0xfffffffb, 0x2, 0xffffffff, 0x2f1, 0x4, 0x101, 0x8000, 0x8, 0x2, 0x1, 0x1, 0x4, 0x0, 0x200, 0x5, 0x5, 0x7, 0x401, 0x3, 0x4, 0x1]}, 0x45c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xddb, 0x0) [ 3173.903643][T27217] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$getown(r0, 0x9) perf_event_open(0x0, r6, 0xf, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000002cef0700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000f1ff00000b000100666c6f77657200000c00020008001d00e0000001"], 0x3c}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r21, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r21, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYRES32=r11, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32], @ANYRESOCT=r17]) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) epoll_ctl$EPOLL_CTL_DEL(r23, 0x2, r22) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) ioctl$TIOCSRS485(r25, 0x542f, &(0x7f0000000000)={0x1000, 0xab13, 0x3537}) [ 3173.952362][T27217] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3173.983722][T27217] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="cfc398548b289efa8485411904f11e063065e4fcc1d38cf2d6496e15e9001011d5e6e9ef7bcd3ff756259a295077932e1ca898a0f5072a8110d12905281dd5d1659e1ccc4d6cf9ce07", @ANYRES16=r2, @ANYBLOB="08002abd7000fcdbdf250300000005000300740000000500040000000000050003003a00000006000a004e240000050003005e0000000500030008000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004001) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x101001) 12:04:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r11, 0x80605414, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rxrpc(r9, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x1f, @mcast1, 0x7}}, 0x24) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r13, @ANYBLOB="0000000000000000280012a8090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r12, @ANYRESOCT=r14], 0x3}, 0x1, 0x0, 0x0, 0x18c1}, 0x0) recvmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000440)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000700)=""/200, 0xc8}, {&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/143, 0x8f}], 0x5, &(0x7f00000009c0)=""/85, 0x55}, 0xec}, {{&(0x7f0000000a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/8, 0x8}], 0x1, &(0x7f0000000b00)=""/172, 0xac}}, {{&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/188, 0xbc}, {&(0x7f0000000d00)=""/183, 0xb7}, {&(0x7f0000000dc0)=""/99, 0x63}, {&(0x7f0000000e40)=""/28, 0x1c}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/7, 0x7}], 0x6, &(0x7f0000001000)=""/113, 0x71}, 0x81}], 0x3, 0x40, &(0x7f0000001140)={0x77359400}) getsockname$llc(r17, &(0x7f0000001180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000011c0)=0x10) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}]}}]}, 0x3c}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r21, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r26, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r26, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r26, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r31, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r31, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x6000e801}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r31, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYPTR64=&(0x7f0000001240)=ANY=[@ANYRES16=r18, @ANYRESDEC=r22, @ANYRESDEC=r27, @ANYBLOB="fb60a902cf51f5d73c560e110bed880d4bf14dec397a5bd45d065e79581ee04796913ebe8003e3935faddbf092036531c39f418df6bf75d59cafb2b39103e39cbb5f29e7687b0d4424f9a44dfe876fff85aa4354a3f23c32f3c221bb"], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16]], 0x3}}, 0x41) [ 3173.999441][T27217] EXT4-fs (loop1): group descriptors corrupted! 12:04:51 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfff7ffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:51 executing program 3: clock_settime(0x5, &(0x7f0000000000)={0x77359400}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='C\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e37e27459c2f8a78de7fef66d85d5b86dc5a32cb92311136212bd91f66c4d73d32f32f9c7dfb6d0c9d6d96aa5a1082"], 0x3}}, 0x0) 12:04:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8400}}]}, 0x44}}, 0x0) 12:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f02}}]}, 0x44}}, 0x0) [ 3174.373190][T27842] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3174.388430][T27842] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3174.398570][T27842] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3174.412483][T27842] EXT4-fs (loop1): group descriptors corrupted! 12:04:51 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffbffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001d8b6800000000000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0xc01, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x1}, 0x0, 0x5, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000006c0)}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2f}}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x20080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x10, r0, 0x8, &(0x7f0000000400)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xe, 0xfff, 0x9}, 0x10, r2, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r2, 0x4) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000700150004008178a8001600050001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 12:04:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000104000000000635000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x6) [ 3174.690629][T28365] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 3174.740621][T28309] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3174.769806][T28309] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3174.789351][T28309] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3174.799547][T28309] EXT4-fs (loop1): group descriptors corrupted! 12:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000020000000010000800000cf2c3b180000000000000000000000000005941642140a812e34affa1fb33229d9af38e12b5c2c879247829f4ac246"]) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_tcp_int(r7, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket(0xaf5b935f71851d17, 0x800, 0x24) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x4, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:04:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c000110029a84862c000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:52 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cf9fdffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f03}}]}, 0x44}}, 0x0) 12:04:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8401}}]}, 0x44}}, 0x0) 12:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x57, 0x400}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={@any, 0xebe8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100e8ffffff0000010000800000000000000000000000a79300000000000000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3175.172605][T28801] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3175.211726][T28801] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000010000104000000000000000000000000881d98c581f4983b919dffb7fa3c5328966e88fa40246025475c29c5fe96eb0692dabbd19477045fd3a840d08a3eb8c28a23fdffe4a6402119e9dadef894a1229ec21e0a499947aacf3f65c732a05560f0fcb51db23fdd56e8e6561b00bf4db765046373af8c570f34", @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f00000001c0)) [ 3175.249481][T28801] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3175.300226][T28801] EXT4-fs (loop1): group descriptors corrupted! [ 3175.386776][T29153] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:04:52 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c7fffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec509e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422eaff0000"], 0x3}}, 0x0) 12:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x54}}, 0x4004) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$tipc(r4, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8402}}]}, 0x44}}, 0x0) 12:04:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9000}}]}, 0x44}}, 0x0) [ 3175.762993][T29419] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3175.797062][T29419] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009a4bf46ea30cb517e27459c2f8a78de7f040000000000000032cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf36e503d88c8d23ea60388422"], 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="bb02b976", @ANYRES16=r8, @ANYBLOB="000326bd7000ffdbdf250a0000004000020008000200000000000400040008000200ff0700000800020003000000040004000400040008000100ce00000008000100a03ec23808000200020000008c000500140002000800020003000000080004000100000044000200080001000e0000000800010007000000080003000100000008000400000001000800040002000000080001001400000008000400890e00000800040000800000080001006574680004000200080001006574680008000100657468001400020008000100080000000800010018000000080104001300010062726f6164636173742d6c696e6b00001c0007000800040000000000080002000000000008000300010000004c00070008000100100000000800030009000000080004000104000008000100080000000800020000100000080004000500000008000200040000000800020000bf98000800010001000000340007000800020007000000080002000100000008000100000000000800010018000000080004000800000008000400000000000c00070008000200050000002400070008000100140000000800010000000000080003000000000008000300010000000900010073797a30000000000c00070008000300050000000c00070008000400feffffff480007000c00040001000100000000000c00040009000000000000000c000400090000000000000008000200ffffff7f08000200090000000800020000010000080002001f0000004800070008000100c9f40000080002000500000008000100e0cd00000c00030001000100000000000c000400040000000000000008000200020000000c00030000010000000000002000068008000100400000000800010006000000080001000600000004000200"], 0x298}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000) [ 3175.857673][T29419] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 3175.927282][T29419] EXT4-fs (loop1): group descriptors corrupted! 12:04:53 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c8cffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'user.', 'flower\x00'}, &(0x7f0000000300)=""/48, 0x30) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r7 = fcntl$dupfd(r2, 0x0, r1) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x108, r8, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @broadcast}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x880}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2669}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000010}, 0x801) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3176.342717][T30141] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3176.362623][T30141] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9001}}]}, 0x44}}, 0x0) [ 3176.400856][T30141] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:04:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8403}}]}, 0x44}}, 0x0) [ 3176.444373][T30141] EXT4-fs (loop1): group descriptors corrupted! 12:04:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000300)="0db7af13516642d901e049ec7959e8213659570fccc89027c57fa33d1ff67125abb30b4451207dc2167e2c5391b8140d94727f9cd0d40974c42d5bb5535d82a06915078b5d648cc24b42884019a8a461570a6e0d4cdf13d5f1f721df713f60e7bdddc65ebdb070ff4716a8bec6f8108f558d091a9d01a23fa8a0185145bb08a9116e247fc883ee11ca5caa78e2b2be63571e7f0b0b3802cca294ff5c6a8d15bf35b9b626040a2c4ba8aad832f674afa97b40def6b687c0f64e092b2b9751d105521691b36233c29a9ee99c085d3e0c4051c246aef73d554d721e3e75bb362fac1dee40e2b15d86cff2c61f8bf12bafbe825f125bdad25793934ac4701f", 0xfd}, {&(0x7f0000000400)="e84adefb51e9f1a4a2c966965ca20024d2b32c96075d994242bf8b813e017c189abbb7e0c22f0bc6b44e29003d9f2e6c9dfe2d00fae1bbbe8e157cc93b234cb10bdbe8e087f08bb342114f703705957171ddc0708ac6432b03955815d7651189301b204605360890dc7b63ef4481380fda4f890d3f334054db94a9bd860a632b898be6f9675f88b62ef6d43f12c6921587c60ec8b2a6e0bb984a0e8ae695e05140", 0xa1}, {&(0x7f00000004c0)="3849f3d7d02f01e5c2306f0f6b8b18c38af49e51e57a5be4fedb6ffc2f4510c66854d202bf3ade2853f46139a45fc2f9983b98a2f0191445a0e566e75476649713ce6f0688958a3a1414ef6507f5d4b512edfa6419a32d96438cf70417df3eb4c8b57ba4c91789e855c22fac91f42599a37ea2c2a8152d9b7d8c78a870351c930301e2a9f126b7389a729f292b5a0bd830e53bf774949dc57c691433895d49999591b754084e07969497eef8aa393aa8e82252c66bdffc21ddb402a32821f111d7cc9f450b4c81d16ec08748e2882bec0e965ece1080b982e6b5a6e4c3e693db2dbcf656d208e73a759b17f79e0828b7", 0xf0}, {&(0x7f00000005c0)="4de389ac289d9467fb2b8e516b2d3e692cfd218a27338bf7385cae83f1cf4c1fe5cef10f722423172ced32ead573faf4e5688e3821dc0e6ac48a3860aec80a937aa2d88b23e35c9d72a8c8df8a7c864d62fe9b91f7f75e49be06d38270d0159a119b88f1f5c82ad3241fbe1bd9c03f39a20ef1d5230bf3357244f5d5f43b89accaadf542213926c782c323a887cc661941ab441d8ada89ccc96ab7e413d0594e55c72f9b736eca1ebd176b3cbd36b7b52dbd94208ef02c2797929bb9246bec254a9fcdbe26112c38d64388358b92dac6f48fd2", 0xd3}, {&(0x7f0000000700)="ddd9d55654b7f86f700fe20497cebfd3ead921049968ee1c1a5c131c3a80f621142144e3f1e68dbde97b846c4fd1235ec14c23d386e8afa75925155e33f9e32e3305d9d8ebfedb31706a6cc25536628c441427547df48827d8dcfc6032e153f35d32f27b763f2909b44ecf79114bbf2c3f3af34f7132c80d50c1c27177179eea75722538b69191315d42e5ad0c26788cd8b08934abc4bab9c3ec6a419c6db325373a3fb03782a5ce5e911e1d6ad5d4ff7af064b755bc3d490d8b6c048b1d95169b606c", 0xc3}], 0x5) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES64, @ANYRESOCT], 0x3}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) connect$x25(r4, &(0x7f0000000880)={0x9, @null=' \x00'}, 0x12) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r6, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44010) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000240)=0x1f) 12:04:53 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cf5ffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000002858ae202d24b0e9a52bc7b361890000010000800000000000000200"]) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r6 = getuid() r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r9 = open(0x0, 0x0, 0x0) r10 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, 0x0) fcntl$getflags(r10, 0x401) accept4$tipc(r10, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000940)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r10, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() r11 = getgid() r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0xffffffffffffffff) sendmmsg$unix(r10, &(0x7f0000001c40), 0x0, 0x20008000) write$FUSE_ENTRY(r5, &(0x7f0000000000)={0x90, 0x0, 0x4, {0x3, 0x2, 0x7, 0x6, 0x1, 0xfffffffd, {0x1, 0x9, 0x5, 0x87c6, 0x0, 0x40, 0x20, 0x5, 0x4, 0x7fff, 0x10000, r6, r11, 0x9abe, 0x4}}}, 0x90) [ 3176.853503][T30656] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3176.863325][T30656] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3176.877694][T30656] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3176.888443][T30656] EXT4-fs (loop1): group descriptors corrupted! 12:04:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8500}}]}, 0x44}}, 0x0) 12:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9002}}]}, 0x44}}, 0x0) 12:04:54 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cf6ffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) sendfile(r5, r7, 0x0, 0x80001d00c0d0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x824302, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r8, 0x80045301, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4801, 0x0) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f0000000040)=[r0], 0x1) pipe2(&(0x7f00000003c0), 0x0) [ 3177.415370][T31124] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3177.456297][T31124] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3177.512951][T31124] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3177.524115][T31124] EXT4-fs (loop1): group descriptors corrupted! 12:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9003}}]}, 0x44}}, 0x0) 12:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x52f880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100088000"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8501}}]}, 0x44}}, 0x0) 12:04:55 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfbffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000000)={0x3, 0x6, [0x1, 0x7, 0x2, 0x6, 0x8], 0x3}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3178.096178][T31697] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3178.117135][T31697] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3178.153401][T31697] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3178.189395][T31697] EXT4-fs (loop1): group descriptors corrupted! 12:04:55 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfeffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8502}}]}, 0x44}}, 0x0) 12:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9100}}]}, 0x44}}, 0x0) 12:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhci(r4, &(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, "6703480039764144ad047be4d9cb4264eec7839a5eff10abe86317993eecd24dcaf1c1466f558421ca2ecced34636feba9d8a01812252ce582f481dc7b3d8368cd595951df8606958105eac85e8acc89b09c341f059feef0185fcd63b62d0a1fdfde46a36ae30c862f9b12e4c57ab6d2"}, 0x71) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3178.623989][T32011] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3178.659807][T32011] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3178.673467][T32011] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3178.694771][T32011] EXT4-fs (loop1): group descriptors corrupted! 12:04:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000340)={0x400, 0x6, [0x1, 0x9, 0x9, 0x0, 0x6]}) r6 = dup(r3) r7 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) write$9p(r7, &(0x7f0000001400), 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000068}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000427bd7000fbdbdf250400000008000700acbb08000b00110000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20004861}, 0x8000040) sendmsg$NLBL_MGMT_C_VERSION(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x508000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r8, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008844}, 0x4000) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x6c, r8, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1f}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x3a}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="5d4c303c489cd49c213ff61335d765d7"}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4044014}, 0x4080) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:56 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000200000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x2, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x448d1}, 0x4008844) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000ba00006fd29ade0000006ceb0000000000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9101}}]}, 0x44}}, 0x0) 12:04:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8503}}]}, 0x44}}, 0x0) [ 3179.135595][T32536] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3179.183838][T32536] EXT4-fs (loop1): fragment/cluster size (2048) != block size (4096) 12:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000800000000000000020000040deffffffffffffff00"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:56 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000300000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x8, 0x1, 0x5}, 0x3}}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008000"/24]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3179.546551][ T482] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3179.577499][ T482] EXT4-fs (loop1): bad block size 8192 12:04:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8600}}]}, 0x44}}, 0x0) 12:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9102}}]}, 0x44}}, 0x0) 12:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001921992af525e614b544b1d841b8600008000"/46]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:57 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000400000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3179.969390][ T695] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3180.004888][ T695] EXT4-fs (loop1): bad block size 16384 12:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)='/dev/vcsu\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r4}, 0xc) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r1, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x68}, 0x1, 0x0, 0x0, 0x4085}, 0x4004) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x191000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008000"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:57 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000500000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) getsockname(r8, &(0x7f0000001980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001a00)=0x80) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r13, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r14, 0xb631c6b8429a7eb, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r16}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r14, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffff9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000010}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/5, &(0x7f0000000080)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000001c0)="e1155dd367ca203fa74aad08035f160a3a53c58008941cc2e6dddfc7ca5d8e30fa480ca563c6fa7c76c408f9e21d3e6f553c883bf56fbccd47b098a6214ff482e45a6677496fd690f4739f5a679287a2f247ebeaf66c65c681f3592b50153bf88585cc5aec0af90f1737236248a5f086d59527b8cdf680c960b7bf0fa46d913574f0f053d93f50ce60d7ae3b4be8d3af6c9ce93ca27a8ca1ddb0e4f34fbcb9d0ef334aa5cfed32cf306f6d33cc4c34a911168c3c54aac72a5aa23bbb43e71c5213d07d5f60b73614754b9845131429693548d40e66a8", 0xd6}, {&(0x7f00000002c0)="edc241cb666f34d93237a90d15d68f2b88301889f6d8e6ca4e6b84b085e816339e20c1c94d3fda8c403df0f14ea0127802abebd0e269074a7cf75b8ee3ad05c3746bd70abe8a09d8dd6b6cd5b16622da6e5ddfae141133c155273fba11da56b07c998df5932706213f7809163613fdef461b1d4e697da3eebe5f52e21f9daacf0c8f40d01f14262d0cf4f6a1f763b7be4d04043ef27d6fb011c86abfb113ed82eec144bd5e41bcab207ebb8f3d9d6fb50e9b2dd060e848ceb697ae67f2425b05d9886a6fa81ed793bdb1f690b097c4138e09cd175c63b20698cf813bbac63426992339a90d", 0xe5}, {&(0x7f0000000500)="6db9e2fb0ca8f964357480112843fa485cd72a2270e6dbf54b12e211a4a4d2d0e6d55db39826b1accba2373479d93db7c936b7c59bfe599b8e8e70d1fb68a4da121df378bbfa558105b463f67d0011cb830f45249bf7c89e26020240359a84d40a01d17f183c53febf6789ac8ecac4189aa0c55faeec03f719f0c911628db63a24ae6c5a07ca9f5705ae56e848842f820ce779c43466828892ef4f9e37405eb94c91c71d035f44f47c1493a0e72a4e79f38cfd8bbeba49949d14ce62cd2278b8bcb62b31b92d8ab28be7a361fbcd96f9335c732a4b0be4204db4bd7d", 0xdc}, {&(0x7f0000000700)="a3352ee11d3e8236cea533effdf74a101e7ea8a863f57618b76db959e25254e937d2f3bc8c34cadd6b49fc6bdf99947eea042687d87cd609b1244519eea25db7eb38afb169733f47b2a3875ecae553106eb92278d73f39036291bef1f4ee4ac870016f06a5f76a2fc809c15abd05a479ba664e729e40e554f8bdc0f74a12cf13e249e26ffc5aaf6c13376b1616699ecfcda8186879b19a2141c10132ef1bc3a4f65043addb353d188c283179c0ea495805a5a95ff2421dfe3e77c777a32823106fc0fcd9c76447df84337dbf31", 0xcd}, {&(0x7f0000000800)="dbb0a720aaca0823b960541f512bf0022ce55f62aef2e095b8f27dc3e27301e4cddffc713d0b10dd064c19dd368802eed5713d72aa3e48fa2a3b6b0227fa68d28b02871000bae952425ee5040f111d781d13754aa0c7ac3565bc71f84b5fc204fb003db26da0224dcc2c8db9c920563f9f69bfb5c575ec8b174d521579d6eb2c6d83e617a3abcf45203b0ef606e8bce7ce20b0b2286e044d926b5ed54e58a051604083aac16b2c90c8eb436b68665a81e774484a7e47394a8a6c3ed2208d0c1770b97305dfe336a4b826197cbaba3b6eb5a205cc019f6347ede3f935acc8597a6e2d070948d98fd9a61b990374288e236a2299211aec989f03f2dbbdf5a339ef937e062174be2ce5058736bdf4cb8d1294dc812738e61e07e221e901ad1cef089dccaabe119af5d8aea8bc8f25702a3b087c4b567807ab67e3b4a20226bab884fabceb02a710c0d08c198a0a396759211e1dc9a41460ffddce57f286eb3960976baa1001085b1140d37a8ad4c56ed87ac1b12b6e6c9b2ad4d9b4d0eeb596b64f73fbdcea00d0590cd9cc0acfdb5da48e619c64045626e29eea542b0bed51f9db6576c913a79f87bcba4bc54028a241d82354fc10df8c4997dac5572205fce445850dfc21c75450eb6fcf852c747d45f850206add781f2ae9473f84e3620ecbaa28d71add0b3ba3c6d8acd5ed23f690ca7cdd34ac01b30857e26876560819a2498ab89437610041905dc4ea25cfc4b71b3876ed037b232b401c719e4c26929b5abbad45fbd8d3085fc8e353d81c70c1e658e17a86f44eb38101e0217c796fc82fe1b2db3e999605e9deab2c452a49cb2744f796b366eef045040ad8bc1278f234d2c53e736f1c84b93d237644b1dc3c8c7ccb0cbff3e8f0c933513d6d47c752a659bd22697a7c793021f2920677b7858bc1b06e872949cb834745cf32ca442f3090e9ad65be3f7825fcd0583a1d0bc916efdbc069da53d4ed782c4411a0eaa73dd8610669b001d916c4677e20425b3c84ae45c3c196b3e06838c1e5ff035faab37b36370e8947644a2556368bcc1ef59acad889434b1089353136822445c347f10a0088f5182d44d14326d3debc639a89bdd303137f9b4bcbfc9b960ab3dcdc27d5ac7bcde6b2c7e46635ee5807620150fdc179479b3c1af543c119ffa175eb2f1360eac35f8328599d9ae396a5089233527bd3f62a313609dcb96821e964385fa54a180a7293d3f5cd3ac7cc88a08b861154ed765a8e2366da27242460a0e5d959278a1d5ae9c19f71efe062de72035b22a5149b7025e45ce5c3f5b8c12f3c7f48adb21597e91a589dd24f099923664d4d5a8ec1c5be1c477dee5644747da235c000dcc9c5eb94a86703000a7f786468ee04cf7305dbd6b2ca955634b7f9abaf808b30c392f0bfba344391c05ca7ed0c4fdf3b8d356ce54f9f506123dcc5fa5b1093ec31e2d2cc4481f777aac7879b6b450610678162c51f979a48d9dba1a92097b9f4ca68d087ba9a82c80b88f9d42d474089f3ec109b0f23eb195066d30c2a28179e85823f02f2a119ae3cf6323f680d470deb7668db0ac213f1ecaf47511dece6b235f76bc193cdc6df38e6a08071d5934e942d9ed4ef666b87ee5f23fa4634574fc54a62eeec4a2eff419521863ebad3ad7f6c0d6ac27f936c5ad2a7a1e40dfee3ad32760fc308120920018d578077de611903882f1f62758f62818b5838138ccdfedd49775a6af4320721b00a1f00cdbfd0b2b6b4c7f9a47048d1d21fbe26116d49ef7e0cf7a55c9bceeb3c856d60ee12590d5d7307ff04765b048cd87ef5fc44f9cdad91e220f88a7f2fa6dce937d1fdc684b7bf4470c50817946ec474cc4c70c1695b78898716bb8b35172658655a7b8a7d4838bf7b8082cb6a32ac4f637f4f133b515bc0665976e56e5c6dd702b25be9950b753429233df4003e234968953d2618bb3a1f3196f1ad5049d00ef0effa32d14236be2f64d09315c3c8561d50603446f5823b2554c38f516174f707ad9eea01645832ae642da0b781519a9ea5960d029467075c632a116265daf35fe1f50ede687feb7d7034f2843aecfccb8fe9d3add77dfc5a294217020c126a8c0003288c01b052818f1893a8068a63478beb19b9735526b7d9074fbad42d42643aacdd6fd4dbf2bb9b145dfd27bcce1a1303aa4227b511d94f0d107f6ad925d883bd0ab8eaf40ed1763cfffdd1db9de9139bc3b2195f274771cf8890f9d7b2789cbf759c400e421edd4a7285e0c7a6e3951e0d7a3c026d030d40df73583efb2f9e0d847f20a0fa11c77d52ab69b87e6befe33dbc614ff62ba0cd057b9ca9695078fdbe88dddbd1ba796fcd4ff96967c8e4ba620258fcd141f76f598ce9f01096a7444d45e205a5263ea42a625d8b9c0fa632202a0357f94c5da124d3f7e95ee2ac900d76de9f291b4d50d958b482c6da1216ec7aa0fc4db15ca91b9304acc1901a24177181c7e467e118a13bfd5246c1dcc64d8a7bedfb8081d0adb52f444536f50a58272435d5ba2334d9f65bb93b4048e7df547e97e304c5bb16ea54a833ad7b2c07327146178668b28e9cd8a3ecb1a6819b542f445f02047e5eaf07f1dc6ba8e44d7967e158cbb8baa15bafb8fdc4e5e5aff3a838b39fbaab36af0a4d2794f5ef2b6aee4302717969456b4bd734f77398da321103c0f39b47acf98752ef5068b568f57ca6c0bc34b762733f1076b6c03a6619006762e77505a4e57551cfc2436f37ab3b187752c3c3da8b3839548fe6bb7f9ea1a36bff9c241387d0358e4e6b8fc82c9f38801d8a51a162f64151f31fd2a9c9b1fed0c00dfba02329c373b6d444e82eb15e2bb282f0bede5b5ac912f14e6b0df3bcec392a716902aff55af45fc6c7b1e2ae9c60ae22872e06c9e3eacd030cec8e2c9239e434973ed04f181d3656c647d469145439b73f51d65174c3964fd9deb06ea041c880b59aae422fedb5ce0e9c0582c6ef1b9726643a6b386756c29dc0cf8d9832d307747589f21c3871c35483ce9bf34fb318a95e6bd9683a98a0315220ff1d527e89e8b04571afb7b57e51c42720d437309a447ed4253b03eb2c678154a3ed328cbd485c4bf289127535d7a62743864032e88a85ad1c3565e050ea74aea91b8493a33632ca3469f39d6a3ba03f9cb5337defcf7c3f4ea07d32a94c297c956320eb8fcc3e0c6091caf1de5a86a483b84a2fda4b9a8d918b57703747402a829f2321db7da8cf6bf171563e934e1299e22bde55d3c78e4c05002780f1cb08dcfaf901d2f57f1865ac8f7ada7aeb8cb847e089be8d4bc197292b3322d16643221b71fd544b44fd98e28ee8adc15ba595d5825a6abbb3edf5030cb302598a8a010247bfc94d55a97fa22d71afeac1f6a548bc66acfdd02ec43265205018d31bb19fb80aca03fe069f86e467a0d2a399388686040d25c1543223563950d281098623d8b68e4a4b70b190e4e738a6ce62ad6ea6ec2d18f81449b66ff825297fdedbe241ec689895d3d4b02b540bbad8b8b01b95edd80e8209fe2cdd8c789d4ca3008f507a29e957cf2e9e09339a9ec8cf3c5297d84d030c4f8316510457f85bee066a2e50d4c0c1ec5c53cec7a8e28258a2d563e6fc67b6e223fbd82dd6dc34f17e997f50f2dca4fc1c9a7090efac900389f9844aa335ecc06958cc6123a32be95d7854dc2ae1b60e344efe701b5082c56fd49d62bc33a79fc7aad3dd53bab41892ce00f3c36d6ba847ea63d37bb33b382661b06947f8531f8c6a6f307e9b78ed89df2cf1feebce2047e169bbe698ec3d2f05d9704a1bd9507b631c33417e83123a794f07baa7d404841fd82448edd703cf763f70ddf385b7a818e7a784f9755cfbdf42ad60a3a1ea318128324da8f71bd22a965995c6036e3b0f49cb865edbd8d6039a1fd68954f3b9b6e15bdd3dc46d7838bfebbfa8bd7c0a3189359a1bf26bbd6ede5520aa4efed9958c87dbfe209e75469c16db5a6ddd21c1331fb11d902b732668061d2e32ea4b17984368761cd0a6b2166f1f6e1bf29d9acd19dd18292567a9e41417e2424c513449aabcaa47aea1a7a82f27c46e479a8cbe35b85c7b056493f679df6502129138011170a1cd4efbbeac55c78afbb7ae4811e3c446bc18322063835ec610b9cb1ce54aaa692831356968ea7e4aac664973158b8d4ddb0e58a1032dbc8e1872320a4bcaf49c2418e7bdd4b9c26d95ca0790d2da7ed278d905163608bd339c0559d68a969146ef1ba4b746eeab31d1651d96a2784b20c4a9bb8b35605c94cca3f42076e99e2af8135e5c07a74498de861610f0322e5e464b9050ee4d360b186e0cee18c2db697ea0da635b0c6d19be98b5488eb1b05bdcfc81b63304af702d428e4c153eda8ad54046091441159f38311628a311e0b41a1d60f72d3f58773e4991a6cd67b8a5e86578ff8232172331c563a339a1a317994e19d0f87defe9b0cb9a695367183ab41ddac87af2e09547260e6965d7eea5934ce77a0e9e316c8718521fd90090544a4512b76b06b94b867a12977e09edd65385aa894692cc3458e1b448e431dc0f124be2f503c061632edf1d05e79e84a9b4b6e6e7b197262e16ddb46b634d8eba0a9f3ab6807d011153296fc80708310a3479fad1a845da7a51194786528910375df3af94fc7f7c36e448071153b768213c328dad63c24f199c62a6ee34381f066115c1cfc0cc40bcc2c187f3959dbb51c6797f1c10bbaf0e03ef1add7bdb5aa877af27170fc9cbb3df6951d7189b9db562ac44e128ebca6992f2e8f784804ea42292551fe3ece816f3487b1bdc6883aa11a5d45754a3dd66220a5bf02b159fc3b60e95b6e7d3d75dc6d28cce880484a866284442ce9720127f933da7adce4e0a763afefdea2e0d4c5e24b21f38b618b979b2eff7cb82e8fb98d8ae5b423ab33585f52d53b86e573b7cf36d737e9c8d571477ded86fe2256376bf181f17584052f8af75933c792222e6c425c54f27944bd23dbf9d39df4411ca1e455412b1725a3b69e263bc268f87e09b8c5d11dfd6ec46b695b2c2b80e95a9175252db48538c3923f06167262fe4e3a4f278c9b20b98df662cf7d87d00ddc11b97118927e3ab6c6b30c60bbced81742085bc56c6fc1e52323a5c786c5d9856d489c7c0b7c595c8c1084c886d83a8f0a902d82ab2de94efb3e3446d1af70185003794ddb7d2014bec082f63c1bc9bfed752e9a1dc717cc037c4c8bb9643059f541fa20c628e59e9ad315983e337594495bbe0b88d836927d6322c3d43a54b96f0cb8086f05c011ff2b1722ae2a61ac0fb7be8fde5514d849ec525d0a8570706175cc0da96d64174ee3f59ca4f786c8a85297ef705fdd39edf2a83326ee5aa3b38e3ffc5df7bdf90e4f42ba4f22acb8cdcb6c45d0088c5dfe6f229f6885be86895e3708eedeee93828ac9872231c3c75c61d39f160f20843200ba1f88e5545c1980f55c6576d15371a1cad75d98f530631e49e1abb311724673cd90be6363e9bbba6d74567fd591201c637dcf5a342e05de5dd7e29d802c7556f6c0ed786200b9697371149b840aab082a410add6bac20cf4cd319809987aca0919eb13d0bf8b19b5cdc4fc84e82ce74fd4918649236ef02c373eaa18f0052d8e59444e4dc94c2c8d40610631a5fc7df6151926599994120ba7e80a9b6ea6f44906150749c8241beba6fd9da9085b1954acf8a8051ed993e5e4c45f3e3d69b9310ef0eb62f7ffc72cd64c4510740d9ddd15b140bb44ceee581cb5de99f59180dbbfad8cedc2a33b38f9fe11360dbb0d39ab974dc3d8dbd50862", 0x1000}, {&(0x7f00000018c0)="026117011b7b988792fc8ee5349131b2eab8b8b4471a1bb0108b98d55a1e7df4154376033b09e75d5e7d5aa23f53f7b76d0007cbf9009a6d16da2719b7a01c544310a7b4880c93c01ad61a6744c741ef1ea0f7f7b8edee043fe0b20e7916c6c8f73d734e05b7f23f9b2158dfc100"/121, 0x79}], 0x6, &(0x7f0000000140)=[@op={0x18}], 0x18, 0x1}], 0x1, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000010000000000c000100000000a16834b88b409e64c408f4720000b2b6d5000000d70c0ec5db290d30099e8b19ad0bb601f7e893d66fa652e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cbc1bb7bb7999231113621c7424e54797530f33d32f378b1bc345c3603e350150d530d1c3872b058e8230da7f835a99c3795ead8015668b3cc76415c21335ca355bfb7fd313adbd24555e45bdef54907acc2102fa5e1d6c649cb908fa866b08d88a5317d802ae5b574f2ae72ce82f0037f1c8ee8820c620540b97171cbf347cf88f40a746d6bd1154334b3b3d2f1f6cf0833a9a9288badff565565b81bcdc085d9248959a6f9fbf21dd4830c390fc2c359f2d83a9dd53f816c31b379a5066259451a4cb8c5005532bc"], 0x2c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) prctl$PR_SET_FPEXC(0xc, 0x3) 12:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9103}}]}, 0x44}}, 0x0) [ 3180.319888][ T1107] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lremovexattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=@random={'security.', '/dev/kvm\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000700)=[{&(0x7f0000000100)="a2cddfc065c175219b653d02ab13d26dac1af70d014f9dfbe188c6689939482796ed67d053b96c9cdb5c53e82e58eff2fcc6aef6ce9043fa8591c833d6343a7ebdb2eb0f83182be174776c5065e33cc1d0b6472acd78619176e19f5edaf8f0a8821ec2e775e8153702127d5661245e37b4655129e40e2e93316f49d86cb80046ba2daff3b07a01aaa015c2b11e453b1254f1865b380033724e450f779c681891c112cb55cf51136b30ff6fdbd69c5678adeaffb67b58c7dee1a9acc4923e2c572225cca5f39f72f47b3acb3f01bb9157", 0xd0}, {&(0x7f0000000240)="fd792e7e959043a9d8714143d38140f777f3cffe588262497fee7b78b94f85603eb222c9412fd806d80fbeb9fcfcb964758c", 0x32}, {&(0x7f0000000840)="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", 0x1b2}, {&(0x7f0000000a00)="8be14ecad88410402b5ab4eb46c588143e1cb524dad13f7287b6f128433d541809927293f596e69b8f7274e515fba12b1967ca2498f38d36e4f983ce21b273835428a0184d1e435ad842e7daf6eb0b501f618135e1b1562ca426c1400b6902581577dc384b00de1fc2d517c8d98c17f67aa94f784de22af3d5879e5601b80990dba2b301aac0120eda1f34f0706735f10a3206554056cb9cefa6adf7bca1ddd33d93607feedfd3049e459789f120a3e63623bc42", 0xb4}, {&(0x7f0000000340)="f87569565455900557278952bfbe67f2275c7caf232530636a9715fda24ae5e99faa3ab09d9b5195bea7238ccf9c574e73ca750d7f69993e57aca02c2655c400b342", 0x42}, {&(0x7f0000000400)="2afe8a5732dee54ff5bcf2044eae4318dcf62080c43caf682f5797fd945072363b112f43c944aede300ef1fcc7f8bf319ca9e8443027257bfec5700098d9dc0f4fd16de6bbd1aba236aff37dea847420c1e6875eedc8a20947c3a0e802f92b7c620e6030e041f3de5999f9575fffffffe169e6d56d64a2afa622e3de18c9fe72071bf428e6055efe09d6a9adc49ead1dbd1ca982a00cbf8ffdde46c36f5ff16a88b6890589be0e01433efe1cf5bc9ee58eea31d16eed878e1ead355c5afe11d82d2be42185bc51c5eaa0e06bdc8398e986c5d9ddc3e089987aec16e5d7d77e5ac33bf31589dd5010f63b6c44d8ab6d23ebe0610d5b103c1d90", 0xf9}, {&(0x7f0000000500)="421b8878af68081a2e49f7a4d340c4b62e9b55c2dbd3ab4eea700a3c721a8998f7ed21379317c25f8180cd06df378a9577c2cf08c67eba08b50a87825f700568ef97f717b3fef36833ac9fdecb8425aeb2bba21d3f28d845f67a8ba79ff013680a3d5cf0a9c42f664e0f65d03a8705b68af256fbbd3cb5104c404a4263605085f8c164df48ccc181fff822bdac6020c7703950a25e0498d781b987bebf1d65aeba801e6f", 0xa4}, {&(0x7f00000005c0)="c830d9b1b54f267b7e79ca25998db6ebb726fa6c8d028d9bae7efabc7f05fbbd5c2bf5febb092c7245ee302acf796de3929091c962bfa196eed5ffbb23cad58fb262d421b5f32ed75dab60ebbc777960cee7c94fd8c6e864b0822cc376b55e7457a441accb90059438a0e346a1df7a8ca10dbb7f32331638", 0x78}, {&(0x7f0000000640)="f0ab52e02ad3d73c30c8a36442e614a7104668f6825a757f2218ecc9d734cf28606b5a5c3d622b41d924d9ade3d0ddfc1660b1f1569f085fd2f5a2cc37673c96b4cc1cc97f0b24dbc9806491f461174d5538e7c944f4a3fd779528d1849a07fd28920ced807e54fb1e7a50545d177db8f200883110f1a8247321821c61b8a14d49a074cb", 0x84}], 0x9, 0x80000001) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000100008000000000000000000000000000008eaca4882a14212d4ca39d37bde11c17d620234ee51e4a3276e1b3d34aa6d1da06fb9a242817b699e416950d75b3dafc8db223ad7bc4bf81920fd0028fd6bb83b33ce830ccd5fce6b98e7298783c376f1cbc057bfd4a1a8e5884cd32d2fe1aaf6a41bcf562203dabdd0bb02de24f31d661bd5a7e2b06d5903bc0f54aea39b7c5057a967d7b5dbf46922966bd513ad046de40ee682194927d27bf6cf5106c1dcf37c89e59d98cfbf040a973469af54aeec82d80e93eee52d0"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3180.389359][ T1107] EXT4-fs (loop1): bad block size 32768 12:04:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES64=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:04:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8601}}]}, 0x44}}, 0x0) 12:04:57 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000600000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000000006aca06ad21014dc689041f4904287ee7c50000800f000000b6020000010400000500000000000000000000a00500003dc3946ca3787bee1b33f9faaa5ac490db31f01caca3319d4125f4aa03cbd3d493451dc379ccccb7e9a01ab41b061256b0edf413e8daa35739aae9adb6d2566ba3c7a6d41adc69"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000340), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x42, &(0x7f0000000280), 0x10) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x410000, 0x0) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff15) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="380041d931f8da95205d3de986d52e6ff233620005000000", @ANYRES32=r10, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4008081}, 0x0) fcntl$setlease(r5, 0x400, 0x1) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x7}, 0x16, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 12:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8602}}]}, 0x44}}, 0x0) [ 3180.862568][ T1748] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3180.899467][ T1748] EXT4-fs (loop1): bad block size 65536 12:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9200}}]}, 0x44}}, 0x0) 12:04:58 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000700000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) 12:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000040)={0x51, 0x0, 0x1}) [ 3181.278682][ T2291] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3181.308203][ T2291] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (7 log_block_size) 12:04:58 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000800000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) bind$rds(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 12:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9201}}]}, 0x44}}, 0x0) 12:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8603}}]}, 0x44}}, 0x0) 12:04:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000040)=0x7fff) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) splice(r5, 0x0, r7, 0x0, 0x8100000, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="f900000000000000070000800000005800"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3181.865355][ T2819] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3181.889445][ T2819] EXT4-fs (loop1): Unsupported filesystem blocksize 262144 (8 log_block_size) 12:04:59 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000a00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:04:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) linkat(r5, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00', 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r8, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0xff, @empty, 0x4e23, 0x3, 'sh\x00', 0x2, 0x1, 0x66}, 0x2c) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r11, 0xc0984124, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r12, 0x4b4d, &(0x7f0000000000)={0x3, 0xffffff80}) ioctl$KVM_SET_CPUID(r12, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3182.327448][ T3500] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:04:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8700}}]}, 0x44}}, 0x0) 12:04:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_getparam(r2, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x57b, 0x401, "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", 0x2, 0x7, 0xbd, 0x3, 0x1, 0x8, 0x7, 0x1}, r6}}, 0x120) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3182.409423][ T3500] EXT4-fs (loop1): Unsupported filesystem blocksize 1048576 (10 log_block_size) 12:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9202}}]}, 0x44}}, 0x0) 12:04:59 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000b00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000007}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@ipv6_newrule={0x5c, 0x20, 0x100, 0x70bd25, 0x25dfdbff, {0xa, 0x80, 0x0, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x5}, @FRA_SRC={0x14, 0x2, @rand_addr="570839c9d00938ef03365e7de1289e1f"}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x20004041) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000140)={{r4}, 0x9, 0x4, 0x1}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r9, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xdc, 0x3, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_HELP={0x10, 0x5, {0x9, 0x1, 'snmp\x00'}}, @CTA_ID={0x8, 0xc, 0x1}, @CTA_TUPLE_MASTER={0x4c, 0xe, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x15}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @mcast1}}}]}, @CTA_TUPLE_MASTER={0x18, 0xe, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}]}, @CTA_ID={0x8, 0xc, 0x4}, @CTA_LABELS_MASK={0x8, 0x17, [0x100]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 3182.836487][ T4126] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3182.912527][ T4126] EXT4-fs (loop1): Unsupported filesystem blocksize 2097152 (11 log_block_size) 12:05:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf4c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)}], 0x0) nanosleep(0x0, &(0x7f0000000780)) sendto$inet(r9, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000640)={0x0, 0x2, 0xffffffffffffffff, 0x0}) sendto(0xffffffffffffffff, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(r11, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) 12:05:00 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000f00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="b815605300000004000000000022ffffff7f"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3183.370908][ T4434] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9203}}]}, 0x44}}, 0x0) [ 3183.418653][ T4434] EXT4-fs (loop1): Unsupported filesystem blocksize 33554432 (15 log_block_size) 12:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8701}}]}, 0x44}}, 0x0) 12:05:00 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000001000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000000)={0x7fc, 0x0, {0x3, 0x0, 0x3, 0x3, 0x7}, 0x5}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000100001042000"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000040)={r7, 0x2}) [ 3183.867626][ T4846] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3183.889382][ T4846] EXT4-fs (loop1): Unsupported filesystem blocksize 67108864 (16 log_block_size) 12:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8702}}]}, 0x44}}, 0x0) 12:05:01 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000001400000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9300}}]}, 0x44}}, 0x0) 12:05:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000000) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000240)=""/196) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = socket(0x1d, 0x2, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = getuid() stat(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0xffffffffffffffff) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r19 = open(0x0, 0x0, 0x0) r20 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r20, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r19, 0xc4c85512, 0x0) fcntl$getflags(r20, 0x401) accept4$tipc(r20, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r18, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r20, &(0x7f0000000d00)) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r20, 0x1, 0x11, 0x0, &(0x7f0000001900)) r25 = gettid() r26 = getgid() sendmmsg$unix(r20, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r24}}}, @rights={{0x14, 0x1, 0x1, [r19]}}], 0x98, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r17, @ANYRES32=r20, @ANYRES32, @ANYRES32=r20, @ANYRES32=r20, @ANYRES32=r20, @ANYRES32=r17, @ANYBLOB="bf1cd9f19a1ed68f3a8676254f9af004b0c3f705978c478218fc0acb349de7ec06eb17ddc5353a440a27d9905cc020120587d3383c8d3c96fd1ed1c88d6e2050aac5dfc1f1a9def7a983f22fb5c19b8e8ff2e0e47784ea6a45d86e853a1a8bc383f6cc68bc78b5ac910f747188bf2ecd710411b95939a789625f2a1eecc587f079705fafc5ab1f8cd3445564f8ef69bea842966fc9da84acd0e411af0000000000000000", @ANYRES32=r25, @ANYRES32=0x0, @ANYRES32=r26, @ANYBLOB], 0x64}], 0x4, 0x20000000) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r29 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r31 = accept$ax25(r30, &(0x7f0000000400)={{}, [@remote, @bcast, @null, @default, @rose, @rose, @null, @null]}, &(0x7f0000000380)=0x48) r32 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x81, 0x4}, 0xc) r33 = getpid() sched_setscheduler(r33, 0x5, &(0x7f0000000380)) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r33, r35, 0x0, 0x9, &(0x7f00000004c0)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r38, 0xffffffffffffffff) r39 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r40 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r41 = open(0x0, 0x0, 0x0) r42 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r42, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r41, 0xc4c85512, 0x0) fcntl$getflags(r42, 0x401) accept4$tipc(r42, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r40, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r42, &(0x7f0000000d00)) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r42, 0x1, 0x11, 0x0, &(0x7f0000001900)) r47 = gettid() r48 = getgid() sendmmsg$unix(r42, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r43, 0x0, r44}}}, @cred={{0x1c, 0x1, 0x2, {r45}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r46}}}, @rights={{0x14, 0x1, 0x1, [r41]}}], 0x98, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r39, @ANYRES32=r42, @ANYRES32, @ANYRES32=r42, @ANYRES32=r42, @ANYRES32=r42, @ANYRES32=r39, @ANYBLOB, @ANYRES32=r47, @ANYRES32=0x0, @ANYRES32=r48, @ANYBLOB], 0x64}], 0x4, 0x20000000) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r52, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r54 = accept4$vsock_stream(r2, &(0x7f0000000540)={0x28, 0x0, 0x0, @local}, 0x10, 0x800) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r58, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r58, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000580)={0x9, 0x4, 0x4, 0x400000, 0x4, {0x77359400}, {0x3, 0x0, 0x60, 0x80, 0x1, 0x55, "afc5d000"}, 0x7, 0x3, @userptr=0x26, 0x8, 0x0, 0xffffffffffffffff}) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r63, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r63, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$netlink(0x10, 0x3, 0x0) r66 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r66, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r66, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r65, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r67, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r64, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r67, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r68 = socket(0x1e, 0x4, 0x1f) r69 = socket$nl_route(0x10, 0x3, 0x0) r70 = socket$netlink(0x10, 0x3, 0x0) r71 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r71, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r71, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r70, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r72, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r69, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r72, @ANYBLOB="00000000fffbffff000000000946eb9f063afbf9c300b0100800020000000000"], 0x38}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000600)={0x3f, 0x7, 0x4, 0x10000, 0x9, {0x0, 0x7530}, {0xf28669a0eccddebc, 0x0, 0x47, 0x0, 0x2, 0x9, "6897ca0e"}, 0x8, 0x2, @userptr=0x1, 0x7, 0x0, r2}) r74 = getpid() sched_setscheduler(r74, 0x5, &(0x7f0000000380)) r75 = socket$inet6_tcp(0xa, 0x1, 0x0) r76 = fcntl$dupfd(r75, 0x0, r75) ioctl$PERF_EVENT_IOC_ENABLE(r76, 0x8912, 0x400200) r77 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r77, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r78}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r78}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r74, r76, 0x0, 0x1, &(0x7f0000000680)='\x00', r78}, 0x30) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r82 = socket$nl_route(0x10, 0x3, 0x0) r83 = socket$netlink(0x10, 0x3, 0x0) r84 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r84, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r84, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r83, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r85, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r82, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r85, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$unix(r4, &(0x7f0000000a00)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)="25663feb008286ce4afab50179ac19e0eb6f36fa1c42e5379d5b262b7200854fce593a774b0c4845816416129c85d470789d3d84ac10a3337484712142feb5022ba3ef2022273bf4d5a5796b441b94aafadb809ef274d8ea0ac208dae93d982d792bc30c99987822cd612f432c644e78b34a5ce5f2a25d9eae1eb53186999c2876308ac26f7863c3759a0e88e32fa8fda60ded038ddb400bfa30969f062a52cb0530c7eaf8", 0xa5}, {&(0x7f0000000080)="0d6960c0768b58449bb27b83754c3822871f2fcc4a", 0x15}, {&(0x7f00000000c0)="dda3c8785d3160603faf7cfdfaaa17401933ef26c0a050017681d484f8d43a237b17aab551006d", 0x27}], 0x3, &(0x7f0000000880)=[@rights={{0x20, 0x1, 0x1, [r4, r4, r2, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r26}}}, @rights={{0x2c, 0x1, 0x1, [r3, r1, r27, r28, r29, r31, r32]}}, @cred={{0x1c, 0x1, 0x2, {r36, r38, r48}}}, @rights={{0x30, 0x1, 0x1, [r3, r49, r50, r53, r54, r55, r5, r0]}}, @rights={{0x38, 0x1, 0x1, [r59, r60, 0xffffffffffffffff, r64, r3, r68, r69, r1, r73, r0]}}, @cred={{0x1c, 0x1, 0x2, {r79, r80, r81}}}, @rights={{0x24, 0x1, 0x1, [r4, r82, r1, r1, r3]}}], 0x178, 0x20040854}, 0x20040150) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3184.342459][ T5153] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3184.354877][ T5153] EXT4-fs (loop1): Unsupported filesystem blocksize 1073741824 (20 log_block_size) 12:05:01 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000042a00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000d654f5ebca121f0533fc6359acf6fe4ea8d5a86bc1a0ec1d00", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3184.630644][ T5666] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3184.643459][ T5666] EXT4-fs (loop1): Unsupported filesystem blocksize 1048576 (42 log_block_size) 12:05:01 executing program 3: r0 = socket(0x10, 0x800, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x20, 0x70bd2a, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl(r7, 0x6, &(0x7f0000000040)="f5844ba9019b9a7629b52f21c528df7c6ad116869b95d613a094d8490884e5daad02f0537196ae8f569ba6b9afc23f5d0f636b1aacb95bf50275b13671c5ab143844204623a44dfa9d03d1adba77e71cdb616e2bd59b5f49dbd25214d43134650e272f60a1d0a2ab74f4eecec0e5a765c9d38194057778197b24efaca457d5bfb00934d2830e0d6a74396081df9b4946") ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:02 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000003a00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8703}}]}, 0x44}}, 0x0) 12:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9301}}]}, 0x44}}, 0x0) 12:05:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3185.059474][ T6025] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3185.093001][ T6025] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (58 log_block_size) 12:05:02 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000003d00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x0, 0x45, 0x10000, 0x2, 0x1}, {0xa, 0x100, 0x100, 0x1ff, 0x87}, {0x80000007, 0xffff, 0x5, 0x3, 0xff}, {0x8000001e, 0x1ff, 0x1, 0x78, 0x46ab}, {0xc0000001, 0x9, 0x3ff, 0x4, 0x2}, {0xc0000001, 0x2, 0x8, 0x100, 0x9}, {0xc0000007, 0x1, 0x1, 0x3f, 0x80000004}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x1, 0xa2, 0x0, 0x0, 0x7ff, 0x1, 0x7, 0x3, 0x81, 0x5, 0x5, 0xef, 0x0, 0x400, 0x8000, 0x7f, 0x0, 0x4, 0x40, [], 0xfe, 0x40}) 12:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9302}}]}, 0x44}}, 0x0) 12:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8800}}]}, 0x44}}, 0x0) [ 3185.651329][ T6509] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3185.687870][ T6509] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (61 log_block_size) 12:05:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x8e, 0x80) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x1e0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8200, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000080)=0x8, 0x4) 12:05:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x141000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:03 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000043e00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSTATFS(r4, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x80000000, 0x100, 0x9, 0x7, 0x6341, 0x81, 0x9, 0x6, 0x5}}, 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001fc0000000000b2b6d5000000d70c0ec5db290d3009e933f38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001800000ff4a01000100"/31]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3186.233151][ T7131] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3186.256811][ T7131] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (62 log_block_size) 12:05:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8801}}]}, 0x44}}, 0x0) 12:05:03 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000003f00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:03 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x20, 0x51, {0x0, 0x2710}, {0x5, 0x2, 0x20, 0x5, 0xfc, 0xba, "38dcd0d2"}, 0x81, 0x2, @userptr=0x7f, 0xfff, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/245) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9303}}]}, 0x44}}, 0x0) [ 3186.683066][ T7548] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3186.705909][ T7548] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (63 log_block_size) 12:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200003, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:04 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000043f00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9400}}]}, 0x44}}, 0x0) 12:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x70dc80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000800000000100"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) 12:05:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8802}}]}, 0x44}}, 0x0) [ 3187.188141][ T8012] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3187.259332][ T8012] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (63 log_block_size) 12:05:04 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000004000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x13) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8803}}]}, 0x44}}, 0x0) 12:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9401}}]}, 0x44}}, 0x0) [ 3187.776367][ T8422] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3187.804474][ T8422] EXT4-fs (loop1): Invalid log block size: 64 12:05:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000150a030700000000000000000200000a0900000073797a31000000000900020073797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'user.', 'syz1\x00'}) 12:05:05 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x202101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2006, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d756e69782c6d6465762f6b766d002c004c40e87a031034740f257e16438de30a950196639615fd2ca609baa7a732640799853153e2fa17d62908d6732c8ebce80900000000000000309910832294c96456b870da07d3739c1593460abe3826bce42bd42fbd5abd54e96c9d4fc59092a129918582df000000000000000000000000000000000d01df3803ec6e668c0b20ddb3b03dc2c04957490633f9306691fe523969c170335e24c31a312d1d29a3f394b13f000000000000003a0e390edd1451fa6e219e25bef17f802af8a9eb9e83369650f643137dc42db126e219793cf453cbba20db06535109c85a86860ee0565d3492b206c2ac9ecbb19eaa8f471f94280f8cdf2828feb7c8541f456858dd66457981657704ea941ffa92f929cddbe16b989bf7b65d8ee9fa4bec5447e600947abc12808319a276d48287488d0679f3f273fe81e59a"]) [ 3188.223936][ T8938] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3188.288314][ T8938] EXT4-fs (loop1): Invalid log block size: 64 12:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9402}}]}, 0x44}}, 0x0) 12:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8900}}]}, 0x44}}, 0x0) 12:05:05 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:05 executing program 3: write$snddsp(0xffffffffffffffff, &(0x7f0000000240)="08c1d69aed4c976696d71d584f474ff0cacc396f6d8d53bde7c8c264954b816d483ff490075b6d725552fc002e2eb5e9c6294aba4dd4632e4cfb33ba212c8775f5df8fb89f8d402b50b8d522dcc6137471c75aca98b8fd135210238fd9df28101c7217d8c9d204a3ea932876966065471dc3e17642309939f13d67657ade699dc03a7e2b1ee575ee7355d3adaf825fe58b8b68ddfc93e5a28263339f6510b427d9646280ffd41e44c81017b78d8049d00964b125c090971f61afbe19da57a2d1cd5bfc39338fae111be5336cbc45f7dfbb48b0fd", 0xd4) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101402, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)=0xf4240) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="000001000080000000000300"/42]) read$dsp(r2, &(0x7f0000000080)=""/56, 0x38) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000080)) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e24, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) 12:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000080000000000000000000000000000000000000000078ca4e3792b89ca1878137761edafcff8cc686caa08e8aacd5d3e3c455992d0fbb34386eedaa9ab52a990cdc840303ca6e82e67a5edb728cbb0524892f961ad83505e800518af61ede6d5ef6ebfd8240ddc33819a9330f984130aa8e8b9bae581dc35ca56d7abf59b53467601084c7724963d7a13278a6293deebba0e66fa93fe84baa9bd2655f9ac2f4ad640093f9fdd41739b91d821663062bb3fa76ca60b985f59ec2820f6f813f"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3188.694281][ T9379] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3188.709738][ T9379] EXT4-fs (loop1): Invalid log block size: 65 12:05:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x49) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r4, 0xb631c6b8429a7eb, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040091}, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8901}}]}, 0x44}}, 0x0) 12:05:06 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044200000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x11b001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4001, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000080)=""/119, &(0x7f0000000140)=0x77) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000800000000000000000000000000000000000000000d6de79ec514bf9050000007a1f653db33e634df3bd"]) pipe2(&(0x7f00000003c0), 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10000, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9403}}]}, 0x44}}, 0x0) 12:05:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffff855}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x401c081}, 0x800c010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffca9) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x200}}, 0x80, 0x401, 0xff, 0xffff7fff, 0x50, 0x6, 0x75}, 0x9c) 12:05:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x6, 0xa, 0x7fff, 0x1, "273d5ff8ad1e38cb6fd8c63cb4771e851afbb70e9e5d413b840eb255567246c4"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000100)={{0x1b, 0x28, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3189.166003][ T9870] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3189.195203][ T9870] EXT4-fs (loop1): Invalid log block size: 66 12:05:06 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044300000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000000)={0x47, "18db18fb60d38f3db000ad1d90671cfe073f8309f078cf4c166fbd1610e225db5462a9ba34e086cf7867dde1ad124e7c8cad8e6447824b524d7adff533db43a9bc9db656b26c38080254f695b4566d778e03d44de3a3b4c8164a8bbc4df1fbb67fbc91eeee94d68771bbeb1b4055fece7584292d2cbed514d39fbd1e6bdbf867"}) 12:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9500}}]}, 0x44}}, 0x0) 12:05:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000040)={0x77, 0x0, 0x7, 0x8, 0x401}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8902}}]}, 0x44}}, 0x0) [ 3189.650801][T10452] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3189.699425][T10452] EXT4-fs (loop1): Invalid log block size: 67 12:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="f0ff00000300001001000000f50025fc"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000400)={0x9, 0xa, 0x4, 0x8, 0xed, {0x77359400}, {0x3, 0x8, 0x81, 0x3, 0x4, 0x1, "21468421"}, 0xd4, 0x2, @planes=&(0x7f0000000340)={0xffffffff, 0xfc, @userptr=0x4, 0x8}, 0x3, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000480)=""/104, &(0x7f0000000380)=0x68) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000000)={0x1, 0x8, 0x4, 0x1, 0x6, {0x0, 0x7530}, {0x5, 0x2, 0x6, 0x8, 0x1, 0x1, "a18ab91d"}, 0x570e, 0x4, @userptr=0x3, 0x3, 0x0, r7}) ioctl$SNDRV_PCM_IOCTL_RESUME(r10, 0x4147, 0x0) 12:05:07 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044400000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) r5 = accept4(r1, &(0x7f0000000240)=@caif=@dbg, &(0x7f0000000000)=0x80, 0x40000) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40154) [ 3190.063488][T10886] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3190.099337][T10886] EXT4-fs (loop1): Invalid log block size: 68 12:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400600, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x6000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00000010000104000000000000000000000000ab251686b2e4663b87fd56c38908166213fb62ea0e1e43f18802e5d07371bfeb99bf18f39f4ca9298698b736773a19a10ee6f3e7073180996841c9bc68ed5ed304cd6c97569cc8b7fb744b145ce76e75672b7267023eefcee3734bd6b9fb375b689874ae527e8628845e9cee230596829c1e85beb67c7859c1d77de169cf28fc81f46f5b35297629f7ab086882912f54f05b3527d89a139e877775bfc72aa6d1214ab3573d", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:07 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044500000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8903}}]}, 0x44}}, 0x0) [ 3190.419577][T11356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9501}}]}, 0x44}}, 0x0) [ 3190.506318][T11339] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3190.549400][T11339] EXT4-fs (loop1): Invalid log block size: 69 12:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_tree(r4, &(0x7f00000000c0)='./file0\x00', 0x4800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}]}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:07 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044600000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000de000de89a0400000000000000000000000b387c1bb0f3bf93982e0735f400", @ANYRES32=r9, @ANYRES64=0x0], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) 12:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, {0x2, 0x6, 0x7f}}, 0xa) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3190.967438][T11919] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9502}}]}, 0x44}}, 0x0) [ 3191.037419][T11919] EXT4-fs (loop1): Invalid log block size: 70 12:05:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000280)={0x6, @remote, 0x4e24, 0x2, 'ovf\x00', 0x39, 0x101, 0x16}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x7fff, 0x4e20, 0x0, 0xa, 0x80, 0x40, 0x21, r9, 0xee01}, {0xfff, 0x80000000000, 0x1f, 0xfffffffffffffffd, 0x3, 0x5a5, 0xfff, 0x4}, {0x87, 0x8, 0x7, 0x3}, 0x19e, 0x0, 0x1, 0x1, 0x1}, {{@in6=@rand_addr="2b64b66d4162c1163f152752736c9d06", 0x4d4, 0x32}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x3, 0x0, 0xff, 0x80000001, 0x7, 0x3}}, 0xe8) r10 = dup(r3) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r12, 0x40084504, &(0x7f0000000140)=[0x2a9d, 0x401]) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r13], @ANYRESOCT, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) 12:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a00}}]}, 0x44}}, 0x0) 12:05:08 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044700000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x1}, 0x16, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3191.543089][T12534] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3191.552387][T12534] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (71 log_block_size) 12:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x228000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008040000000000000000069e6be0a00000000000000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:08 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044800000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40040804}, 0x24008450) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r9, 0xc0984124, &(0x7f00000002c0)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ptrace$cont(0x7, r10, 0x9, 0x6) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ptrace$setregs(0xf, 0xffffffffffffffff, 0x2, &(0x7f0000000580)="129b0f321ce86e1b81500fbda6407cde7ea0ad6aaa8877af3fd82b4bead76bace3f662e82f6a") sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x9f0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x9c0, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x26}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x8, 0xfff1}}, @TCA_ROUTE4_ACT={0x6c, 0x6, @m_vlan={0x68, 0x18, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x601}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0xffff09dc, 0xffffffffdffffff9, 0x9c, 0x4}, 0x2}}]}, {0x20, 0x6, "4c8fe5af27d31c96b5c99b9399cb64321272f3b81906944ba342cfe1"}}}}, @TCA_ROUTE4_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0xece, 0x4a, 0x101, 0x0, 0x7fffffff, 0x6, 0x0, 0x1cf1000, 0x2, 0x81, 0x7661, 0x200, 0x2, 0xecef, 0x7, 0x7, 0x0, 0x3, 0x10001, 0x4, 0x7fffffff, 0xffffffff, 0x3, 0x8, 0x4, 0x8000, 0xa438, 0x7f, 0x0, 0x6, 0x3, 0xfffffffb, 0x9, 0x7, 0x8000, 0x7, 0xafd6, 0x20, 0x8, 0x8b, 0x6, 0x1000, 0x5, 0x1ff, 0x5, 0x0, 0x5, 0x81, 0x200, 0x3, 0x0, 0x0, 0xb83, 0x4, 0xa152, 0x8000, 0x2, 0x7, 0x3, 0x5, 0x8, 0xbc1, 0x4, 0x6, 0x5, 0x20, 0x0, 0x6, 0x1, 0x0, 0x1, 0x8, 0x20, 0xfffffff7, 0x0, 0x0, 0xfd, 0x8001, 0x3, 0xcd6, 0x4, 0x3, 0x3, 0x0, 0x8, 0x8a, 0x9c7, 0x6, 0x1f, 0x5, 0x2, 0x8121, 0xffff, 0x9, 0x5, 0x5, 0x7, 0x7, 0x81f7, 0xadd, 0xffff, 0x6, 0x7, 0x7fffffff, 0x2, 0x8, 0x3, 0x0, 0x5, 0x1000, 0xff, 0x7fff, 0x9, 0x7fff, 0x400, 0xc42, 0xf947, 0x2097, 0x2, 0xdb, 0x4, 0x1, 0x1, 0x4, 0x8, 0xbab, 0x80000000, 0x3, 0x9, 0x80, 0x20, 0xe, 0x5, 0x20, 0x3ff, 0x0, 0x1, 0x2, 0x5340, 0x8, 0xdf8, 0xfffffffe, 0x39, 0x7, 0x6, 0x7, 0x6, 0x792, 0x42f, 0x100, 0x0, 0xfffffffd, 0x9, 0x3f, 0x6, 0x8, 0x8, 0x0, 0x0, 0xbb7c, 0x10000, 0x1, 0x3, 0x1, 0xb24, 0xfffffff9, 0x884c, 0x4, 0xffff, 0xfffffffd, 0x0, 0x401, 0xff, 0x0, 0x1, 0x60a, 0xfffffffb, 0x6, 0x6, 0x80000000, 0xc7, 0x8, 0xffffffc1, 0x2, 0x27de, 0x7, 0x53d3, 0x8, 0x2, 0x9, 0xfffffffe, 0x25a2, 0x8001, 0x7, 0x400, 0xffffffe0, 0x5, 0xbef, 0x1, 0x3, 0x81, 0x5, 0x3, 0x0, 0x9, 0x5, 0x10001, 0x3a8bafed, 0x1, 0xffffff4b, 0x9, 0x0, 0x1, 0x47, 0x7fffffff, 0x8, 0x401, 0x3f, 0x2, 0xc1, 0xfff, 0x6, 0x3f, 0x2, 0xffff, 0x3409, 0x101, 0xbca3, 0x81, 0x100, 0x3, 0x5, 0x1, 0x7, 0x5, 0x0, 0x3, 0x800, 0x10000, 0x7ce3, 0x6, 0x36, 0x6, 0x4b, 0x1, 0x8, 0x401, 0x970, 0x7f, 0x8, 0x800, 0x3, 0x9, 0xfffffffc, 0x2, 0xffffff67]}}, @TCA_ROUTE4_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0x3b7, 0x2, 0x1, 0x2, 0x9, 0x1, 0x8412, 0x1000, 0x5, 0xffffffff, 0x101, 0x7ff, 0x3f, 0xa93, 0x8000, 0x1, 0x6, 0x6, 0x7ff, 0x5, 0x1, 0x7, 0xffff, 0x7, 0x0, 0xfffff6e1, 0x4, 0x101, 0x5, 0x5, 0xc86, 0xd, 0x200, 0x8, 0x5, 0x8, 0x9, 0x7, 0x100, 0x81, 0x8001, 0x6, 0x71e, 0x4, 0x4, 0x4, 0x8, 0x2, 0x800, 0x0, 0x8000, 0x8bc, 0xf9b, 0x7, 0x10000, 0x6, 0x1ff, 0x9, 0x4, 0x9a9, 0x3, 0x12, 0xd2, 0x6, 0x2, 0x7, 0x0, 0xffff, 0x8, 0x2, 0x7c, 0x0, 0x10000, 0x1, 0x61, 0xeb, 0x200, 0x0, 0x7, 0x3, 0x0, 0xffff, 0x4, 0x1, 0x2, 0x8, 0x2ba, 0x2, 0x80000001, 0xc0000000, 0x7f, 0x7f, 0x9, 0x7f, 0x1, 0x7, 0x6, 0x100, 0x2, 0x4, 0x9, 0xfffff1ca, 0x4, 0x401, 0x3f, 0xfffffff7, 0x9, 0xee, 0x4d0, 0x0, 0xd39, 0x1000, 0x82d8, 0x3, 0x100, 0x3, 0x7f, 0x0, 0x1, 0x1, 0x1, 0x10000, 0x209a, 0x8001, 0x1, 0x1, 0xffffffff, 0x9, 0x3, 0x3, 0x7fff, 0x1, 0x1, 0xffff, 0x8, 0x8001, 0x9, 0x6, 0x9, 0x401, 0x10001, 0x3, 0x7, 0x6200, 0x9, 0x7, 0x7f, 0x4e91, 0x9, 0x6, 0x3, 0x0, 0x0, 0x40, 0x8, 0x7, 0x6, 0x1f, 0xc0313211, 0x5, 0x101, 0x82f8, 0x9, 0x2, 0x4, 0x4, 0x1000, 0xa6d, 0x1, 0x9, 0x8, 0x2, 0xf351, 0x7ff00, 0x6, 0x7ff, 0x7, 0x54, 0x6, 0x6, 0xff, 0x8, 0x2, 0x2, 0x2, 0x3, 0x8001, 0x6, 0x8, 0x5, 0x7ff, 0x8, 0x8000, 0x1, 0x2, 0x7, 0x6, 0x7ff, 0x9, 0x80000001, 0x8, 0x5, 0x6, 0x3, 0x6, 0x1, 0x8001, 0x9, 0x7f, 0x7ff00000, 0x4, 0xff, 0x6, 0x800, 0x0, 0x80000000, 0x100, 0x380, 0x1, 0x0, 0x0, 0xfffffffb, 0x55, 0x0, 0x10000, 0x0, 0x3, 0x1, 0x3ab0, 0x4, 0x80000001, 0xff, 0x4, 0xff, 0xfff, 0x874e, 0x401, 0x4, 0x1, 0x2, 0x5, 0x3, 0x2, 0x6a0c, 0x9, 0x0, 0x5, 0x3f, 0xffff, 0x11, 0x1, 0x0, 0x27fb018e, 0x6, 0x2c, 0x100]}}, @TCA_ROUTE4_POLICE={0x10, 0x5, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xeb}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xfa}, @TCA_ROUTE4_IIF={0x14, 0x4, 'bridge_slave_1\x00'}, @TCA_ROUTE4_ACT={0xfc, 0x6, @m_gact={0xf8, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0xffff, 0x2, 0xff54, 0x94bc}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1000, 0x6, 0x1, 0x6a2, 0x8}}]}, {0xb1, 0x6, "36c59bcc6db7cc2e7d3deaab3d82543ac32a9f03a54f2fcc4f11220a7c54b64bde80ce5e061dd5f6849f9616d55e24b22e9e896ffe1234ab99fc7728f57b69283561cfc051836c10afc21cedb8c95afe9e5131d0db309f4ad819714248ff5ba1d1c1269fb927cbe6b97e01d06f2186103b4c3dba4600f2659df675a277e8fd0547e1846503cf7db4492dbe76fe7abb219c38df8fb52f36edc3d444116209f8611a0ddb989207630db400660314"}}}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x100}]}}]}, 0x9f0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000b2bed5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf842284ab8dbf74e161ba747e692ed8235a35ad15b9f5ef657572b7b13d784341eabdfa5d892a431f729de74f445aa8ba5556ceeabfd5851a2f1fec4743e22d5f074a19a8ad8a1239625f77195efa4356b4a0093bc67d17f3fc096867e104e6f7974e2401d343281af79136deeb7a517631291f925b1decb8f01ce4f245898125ef36699aee487e09b9b3eb4b00c46a5c368e6e59d4f72ada41f598e54e322b6339be881a54a3a0e6f30e75893c918b0843c70d88b4a49284603028839f613f2015a7ce86db8593792f20106486d789752cdc0b3b45318d69ccbd393bad"], 0x3}}, 0x34000000) openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) 12:05:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0)=0x81, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000000000000000000000000006c86c62b7323cf75d0e7f076be7feaf79d2dd58105830946e88102aa8fc16d1c0ce8616d62a88873bcd369057ffc9ab8aa87908461eb4d25fbc8654c8a35217a854a04e01f2378866642e8e6c0df4793e6e73d530ec07f88a17980958de79ff520ca2e5201b2961ec5daf47267936a2c8976b37e7c473dc49a5395ac89ba5554804dcf1ec5b2cf9ba5c1a24cb3e808"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3191.893745][T12837] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3191.979462][T12837] EXT4-fs (loop1): Unsupported filesystem blocksize 262144 (72 log_block_size) 12:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a01}}]}, 0x44}}, 0x0) 12:05:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000140)={0x0, 0x4, '\\o8', 0x2, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xfd69, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x41) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r17, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r22, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r22, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r22, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000100001d8000000000000004a9183ae634b2200000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r9, @ANYRESOCT, @ANYRESHEX=r4, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRESOCT=r5, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r14, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES16, @ANYRESOCT], @ANYRES64=0x0, @ANYRESDEC=r15, @ANYRES64=r5, @ANYRES32=r18, @ANYRES64=0x0, @ANYRES64=0x0], @ANYRESDEC=r2, @ANYBLOB="e84bb92c34575f3c67d026301e2ea836fa5d8a566d9afb50bade371b4a2293d2a046d7af6a6c4961356cc223eb9894319ce203d7c1cc37ceb810fdb510c91138eaa6bc3c35f708308b06fc695d6d644392e733d5c27496bd236c4a90bb57a1058eb5049193c865d8a6b389bb8e88e587ad87cc9d34f090409cd32c461f6088166454e99f2ef2"], @ANYRES64=r4, @ANYRESHEX, @ANYRES32=0x0], @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e937e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) 12:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9503}}]}, 0x44}}, 0x0) 12:05:09 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044900000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7000, 0x0, 0x5, 0xb, 0x8, "ec3594010dfa25b60b9f54f069b062cb4dad031feb6b28314fd4f50b21357ea57f1da5e24d8e9261e35d361822063bc6e079f4d58fbed8bf2bc9c4d3f9fa0d7d", "972cc2f1262142e22f03436b782bca3d50ea39e83754bb88dd713d1f5b8280bae6cd195737661e6bb3226ed2c562e812fbbea8f12a1ad76a6ef1b49c3d26a9ca", "ec519d0c049fd5c021f5067242d740fefeb0efca8fcb4662abaabe47746f1e5c", [0x10000, 0xd0]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3192.421919][T13301] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3192.476123][T13301] EXT4-fs (loop1): Unsupported filesystem blocksize 524288 (73 log_block_size) 12:05:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2003) perf_event_open(0x0, 0x0, 0x9, r3, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000009000000000000000000000000000000000000000000000000000034036560af80c882361c567ba669a9e7de18227a3f091e0b9ca8e49ba000276c10c3345433d42603b25d65703d82487c76000106b65c8ff7f49069d9c8b3a44bb36e7b0100a2d5e2be853b70500b5b80f925c57efe8b9c048a31af44ca3b91ae855e3064bf61fbfc25f741f952624ca8f4"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_DIRENT(r5, &(0x7f0000000240)={0xa8, 0x0, 0x5, [{0x6, 0x7, 0x9, 0x6, '/dev/kvm\x00'}, {0x4, 0x4, 0x9, 0x56, '/dev/kvm\x00'}, {0x1, 0x8000, 0x8, 0x0, 'security'}, {0x5, 0x4, 0x10, 0xfff, '/dev/input/mice\x00'}]}, 0xa8) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYRES32=0x0], 0x3}}, 0x4044) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r9) r10 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="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", 0xfc, r9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380)={r10, 0x66, 0xfb}, &(0x7f00000003c0)={'enc=', 'raw', ' hash=', {'streebog256\x00'}}, &(0x7f0000000440)="8e8e9bb6f9347dc0ff392c81530f2f4fe6a1e9c59b8536c23309d5e9f78345de97123f47fe3daea5ee3f11f0470ce95a0417e983f7b889b8c37d569070b9bca6e53efe5a38e16b3929792261c7253f8f79b8a781b571a74340c0921c9b7f0653188907ae3e11", &(0x7f00000004c0)="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") sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) dup(r7) 12:05:10 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000000000000f5900000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9600}}]}, 0x44}}, 0x0) 12:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket$unix(0x1, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r3, &(0x7f0000003f40), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ce9) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe00100}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xc1f6fe6a011f042) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3192.940366][T13779] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3192.949590][T13779] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (89 log_block_size) 12:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a02}}]}, 0x44}}, 0x0) 12:05:10 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000265a00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000700)={0x384c, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_RULE_EXPRESSIONS={0x37cc, 0x4, 0x0, 0x1, [{0xac, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_TARGET_NAME={0xd, 0x1, 'macvlan0\x00'}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}]}, {0x2c, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}]}, {0x50, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x5}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x1f}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2b27}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x9}]}}]}, {0x20, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}]}, {0x3604, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x87}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xab}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x582}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x9}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xaa}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x8}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2b}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x34d0, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x2068, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_IMMEDIATE_DATA={0x1c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "c84b7a07a508b499eedfd46e6cd2f1cc50681c978fa90e14a4af7f60f2a4ffdf34e0e761055f6e0bd47e21207ccda3c59e3f2f70d149989e1271836c2cf0ae24d5da14f089831a76ff99f15306ccb06f97a55c4bbb372818ae6b7aea4184b84eb842c6301e0f742bfa771ae02c33220b243207c4f7b99a47262a7863534f18efd59ac4fef4aad8d7d5cb98187120aee6bcca9de67239502044387c73e9453b20b031cb0400f7b94fe61d0253e3def4d18b08bb2bd6752acb0908a2f46350540c43fe7c2d80df39e80084c02b8fa919748c3c6080dd0be576006611f307323841fb0bba8667"}, @NFTA_DATA_VALUE={0x2b, 0x1, "3be82644bc1f0203d77768b08809ecec56c8407b76b2dea21e8cbb8fc66f4b6051b5d69ccb726d"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x66, 0x1, "f6a2c6152c892a7414f0af8b29a6a3f64d8bfec435985db9cbea296b5c310d759f2ea04d1c4b1f06e1920fbf8360034a90ad33ffde7586ff0b257d4a77fe17e390a4217f13f15244f7afb3876edd7e247b75c6c01a55c843b875a5d1bc9416a598d2"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_IMMEDIATE_DATA={0x128c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xf0, 0x1, "52081c1c2d542875b7caecc611fa615b437400c549d691f9bd0e5a439119e9ef36bf07cdcee98b0d27bce0102119d4ed646d36d3b36eb5543cb6efbba51e3da80367bad3b88eced5ae9d0d35c372bc6581a08f77e8fb8697950c715ad31ea60784ab4f186506a7b2493a0d61c887c10cbedf22864f8fb65c697b2c755e006511ba4e87159dbfcadb35704bd7e262b6aaafc9a5a9aae299fb9236c0e4bd2a3b7357f99ce95a28c1ff09dec8082838da0ffcb0b853ee62de5a11d418c9b504cf2c0c16658b159d396f82a26cb1665350744215d9200d2b883f238272b7f03279d896158cce4c89f9f997e63ce7"}, @NFTA_DATA_VALUE={0x1a, 0x1, "a2052cb4b70955ce42228a0a97d9a90e6bb9b82355f5"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb8, 0x1, "78ebccc80df35798d9a88d23740d65a3fe75dfa2182c3e4ca6623499613497d01e62e05d9d34d477ef141fd0b3fcd1d2cc55d4766e532273041dbcec283ae3f1b789311df279669619684a4a94dd0e64bba5884c7018b1637a0e44d0ad8617dd89cfcdf91355d94b248bde91048e1faf04e50021ab18c893826dbf019f80e411adecc7115af21ba8034c04224b6ab34b7b8bb00556456aa46f1f18eb1fabae9903f24b17ef83372fc3361df2319092405ccc9826"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x5c, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x87}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}]}, @NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3f}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x4}]}, 0x384c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) 12:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="54210449a536c76ed3b3e198643769cce9682d2b8aa533fb9139207f027d8442b3165e37acb1b7316e33830b92adac26ec7218222e2626ade4f4919841e52ea0e54603a91149d61f71484e8f5a0c871991252134368618868ee88103e4ba0d0d89c3384713fd51838d196579ef561ddb7236aea54687f4d489273563", 0x7c, 0x7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000800000000000000000000000000000000000000000a6dec252f600153e75c35e3861325d9dfa763583572520c5ab523f37a423c4a4da2e458c18592ee52e6882700815dec8070c06ad98d87bfbff3643c48b44aa14a2128e2676b8f17daef504a0655eb6060067c17735f74a638574943d11bc6cab048dcea5ccb8b6d2fd04be957cd68f6c0ff563e8da4bc024c3"]) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x80100) fcntl$setstatus(r4, 0x4, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3193.217554][T14149] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3193.236844][T14149] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (90 log_block_size) 12:05:10 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000006500000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c8cba154a35c53600", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) 12:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8a03}}]}, 0x44}}, 0x0) 12:05:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9601}}]}, 0x44}}, 0x0) [ 3193.613793][T14637] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3193.657354][T14637] EXT4-fs (loop1): Invalid log block size: 101 12:05:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e3000acb516c27459c2f8a78de7fef66d85d5b0800906bdec24adbd5bfe0ac5941b3ae6121c7424e55796630f33d32f32f9c7dfb6d0cc4dd0a9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:11 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000006d00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r3 = getuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xffffffffffffffff) r6 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r12 = open(0x0, 0x0, 0x0) r13 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r13, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r12, 0xc4c85512, 0x0) fcntl$getflags(r13, 0x401) accept4$tipc(r13, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r13, &(0x7f0000000d00)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r13, 0x1, 0x11, 0x0, &(0x7f0000001900)) r18 = gettid() r19 = getgid() sendmmsg$unix(r13, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r14, 0x0, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17}}}, @rights={{0x14, 0x1, 0x1, [r12]}}], 0x98, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r10, @ANYRES32=r13, @ANYRES32, @ANYRES32=r13, @ANYRES32=r13, @ANYRES32=r13, @ANYRES32=r10, @ANYBLOB, @ANYRES32=r18, @ANYRES32=0x0, @ANYRES32=r19, @ANYBLOB], 0x64}], 0x4, 0x20000000) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x2, r9}], {}, [{0x8, 0x1, r19}], {0x10, 0x3}, {0x20, 0x4}}, 0x54, 0x1) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3194.102636][T15155] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3194.132383][T15155] EXT4-fs (loop1): Unsupported filesystem blocksize 8388608 (109 log_block_size) 12:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x3f, 0x7, [], &(0x7f0000000000)=0x2}) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x80) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) 12:05:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x200, 0x80000000}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:11 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000267300000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b00}}]}, 0x44}}, 0x0) 12:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9602}}]}, 0x44}}, 0x0) 12:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000000, 0x0, 0x0, 0x0, 0xfff}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001ac14d1020000b2b6d5000000d70c0ec5db290d3009d233e38a30cb517e27459c2f8a78de6fef66d85d5b96dc5a3d32f32f9c7dfb6d0cf89744fb2dd197794e38ffffff5a10828f63abbf8422000000000000000000000050000000c386dd3b805a5bd2d3c86c00284b36460054874fc82c62104f11c0003d0bcb89542c277c151066f5330c369e855d308616dc02e5d63855b5a1d1957f8d"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 3194.529142][T15710] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3194.593597][T15710] EXT4-fs (loop1): Unsupported filesystem blocksize 536870912 (115 log_block_size) 12:05:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000fff000/0x1000)=nil, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:12 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000037900000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9603}}]}, 0x44}}, 0x0) [ 3195.027777][T16251] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3195.049428][T16251] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (121 log_block_size) 12:05:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @empty, 0x6}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x4, @empty, 0xfffffffd}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x0, @loopback, 0xae9f}, @in6={0xa, 0x4e22, 0x5, @loopback, 0x80}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x10000}], 0xbc) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b01}}]}, 0x44}}, 0x0) 12:05:12 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000008000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000780)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:fixed_disk_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4a}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair(0x21, 0x800, 0xff, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x1, 0x1, 0x150701b73e921e7f, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TUPLE_MASTER={0xc, 0xe, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_PROTOINFO={0x30, 0x4, @CTA_PROTOINFO_SCTP={0x2c, 0x3, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x7}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x7f}]}}, @CTA_HELP={0x10, 0x5, {0x9, 0x1, 'pptp\x00'}}, @CTA_MARK_MASK={0x8, 0x15, 0x2}, @CTA_ZONE={0x6, 0x12, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) r4 = userfaultfd(0x80800) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x5) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3195.538250][T16932] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3195.563826][T16932] EXT4-fs (loop1): Invalid log block size: 128 12:05:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000038100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b02}}]}, 0x44}}, 0x0) 12:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) msgget(0x2, 0x200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9700}}]}, 0x44}}, 0x0) [ 3196.009125][T17341] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3196.030435][T17341] EXT4-fs (loop1): Invalid log block size: 129 12:05:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=0x0, @ANYRESDEC=r4], 0x3}}, 0x0) 12:05:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000000000001eb200000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r4, 0x2, 0xffffffffffffffff, 0xe) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010970800000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xfff, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=r10, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES64=r10, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0xc850}, 0x0) [ 3196.491667][T17863] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3196.511100][T17863] EXT4-fs (loop1): Unsupported filesystem blocksize 268435456 (178 log_block_size) 12:05:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9701}}]}, 0x44}}, 0x0) 12:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8b03}}]}, 0x44}}, 0x0) 12:05:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000000ffffffc000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000140)={0xe76, 0xff, 0x8001, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000a8c3cf2232894f0000000000000c000100000000db00b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85dcb9231113621c7464e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf84220000000000"], 0x2c}}, 0x0) 12:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000000)={{0x73, 0x7}, 'port1\x00', 0x14, 0x4, 0x0, 0xa14, 0x1000, 0x8008001, 0x5, 0x0, 0xd35bac8b07c34ba3, 0xd7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3196.907482][T18275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3196.917877][T18173] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3196.930622][T18173] EXT4-fs (loop1): Invalid log block size: 192 12:05:14 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000007ffffff200000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220001, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001008000"/32]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = socket(0x10, 0x803, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x8001, 0x5, 0x4, 0x0, 0x6, {0x0, 0x7530}, {0x4, 0xc, 0x1, 0x6, 0x20, 0x3, "9e74649d"}, 0x18, 0x2, @userptr=0x3, 0xffffb747, 0x0, r10}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r11, 0x4008ae48, &(0x7f0000000300)=0x5000) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r3, @ANYRES64=r5, @ANYBLOB="10638fcc7b04298cdb5e5b5793fa9ba83314fb823893337c3e50a13aeac1921b536a37e5bc19a9e958e26c07ecdbc7acd3e806a99cc0404f3b12c3f66bd29606a96cd0ab48f113474849c825ac6dd261bb6433088c1a0e7fb4ae9c1ac08c5c36985a2f45193ae6e74bf630c0ad5bd9228130adf1785fe9f48720096d4dbe42cc2ca80cc2fb9e176d4bd41c446044f5d72f4ef0886b484875003968b0b1007819f02d90d0b0dd49c931d01ff3b53e7f6139042b34cfd0"], 0x3}}, 0x4048045) [ 3197.303394][T18532] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3197.339411][T18532] EXT4-fs (loop1): Unsupported filesystem blocksize 268435456 (242 log_block_size) 12:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c00}}]}, 0x44}}, 0x0) 12:05:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9702}}]}, 0x44}}, 0x0) 12:05:14 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000007ffffff800000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3197.722598][T19013] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3197.743007][T19013] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (248 log_block_size) 12:05:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x323243, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x4, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40400c5}, 0x30) r5 = dup(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000300)={0x4, 0x9, 0x6, 0xfd, 0x7, 0x1, 0x2, 0x3, 0x7, 0xff, 0x1, 0x4, 0x0, 0x4}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000240)) 12:05:15 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000007ffffff900000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x7, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101a00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000080)=0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000080000000000000000000000000000000000000006d00"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3198.216598][T19414] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3198.259145][T19414] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (249 log_block_size) [ 3198.324562][T19434] Unknown ioctl 1074026289 12:05:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9703}}]}, 0x44}}, 0x0) 12:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c01}}]}, 0x44}}, 0x0) 12:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x622000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x3c, "8e98a49707fb9803ee1a096bad507e36b061806b40b98f52d53a6a73366d35683c0f58319ee95834cc78f2f34f39b3f5c34f2f277eddec4ef6fdba7f"}, &(0x7f00000000c0)=0x60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0x5, @remote, 0x1}, 0x5, [0xd559, 0x81, 0x2, 0x3, 0xfffffffe, 0xa, 0x3b13, 0x4]}, 0x5c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x4, {0x2, 0x4e22, @empty}, 'netdevsim0\x00'}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:15 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000000000000ff00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x1, 0x8, 0x0, 0x3, 0x5, 0x4, 0x2, 0x4}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x401, 0x0, 0x2, 0xb78}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000100)={r5, 0x800100}) 12:05:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x2000000000000000, 0x2, 0x7, 0x0, 0x9}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000140)={0xe76, 0xff, 0x8001, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000a8c3cf2232894f0000000000000c000100000000db00b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85dcb9231113621c7464e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf84220000000000"], 0x2c}}, 0x0) [ 3198.698151][T19848] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3198.739499][T19848] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (255 log_block_size) 12:05:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x0, 0x0, 0x92}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x2) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2080, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000140)=0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3198.851757][T20046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:05:16 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000007fffffff00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000140)={0xe76, 0xff, 0x8001, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000a8c3cf2232894f0000000000000c000100000000db00b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85dcb9231113621c7464e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf84220000000000"], 0x2c}}, 0x0) [ 3199.112717][T20275] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3199.122081][T20275] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (255 log_block_size) 12:05:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9800}}]}, 0x44}}, 0x0) 12:05:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000240)=""/244, 0xf4}], 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f0000000400)=""/244, 0xf4}], 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c02}}]}, 0x44}}, 0x0) 12:05:16 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0007ffffffffffff00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000010000104000000000000000000000000d36ba41d0110075bcc9dcf88015ef57a86760ac8ed74fd67daf40fbc76e04990cc9e3bc0c7ac9933a9f13dd7325017db5e0da5e32ff30afcdd69cdfcf6f9eb71f1669ea6032f84b4f215804910011246caa798990aa365f5274fd07d62b9793bcad5227b2e2658f8550104c25558b74504b2f88263805d2c72d80981555bd3726001a2ea5b061938af487966fe830d6131690de9e8569b45864cdf1891ba0d12898ca6b3d3d95f6510d4544582028dbae6666932a67a4a243b5f5037d9e7db2dce901154247589adb3080bf2bea60b12", @ANYRES32=r4, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3199.439100][T20658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:05:16 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044900000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3199.548299][T20905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3199.579431][T20874] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="01010000000000000100008000000000007f0000000000000000000000000000005952cd7bc485114b0a7fde6f9a785511194648cedf0318c16a94dda06076d247de82e0dc4f7951868cc27c6abdc1b2d43be6a8565554074e84d46b6debb6a6afffab5dd8d5ea7a490d91a72b40f8d15f5b1ff06a042dea3bf4c708e621b6c907b58d81de405d0f7b0ba12b8ced7706dae9d329329db9c4effc35698fd9"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x1a2e31bf6a1085c7, 0x80000001, 0x7fffffff, 0x7fffffff, 0x0, [{0x3f, 0x2, 0xed, [], 0x2}, {0x81, 0x8, 0x5, [], 0x8}, {0x0, 0x7, 0x7, [], 0x1f}, {0xb2, 0x3, 0x7, [], 0x3}, {0x6, 0x7, 0x4, [], 0xff}, {0x0, 0xfc, 0x4, [], 0x2}, {0x0, 0x3}, {0x15, 0x81, 0x2, [], 0xba}, {0x0, 0x64, 0x9, [], 0x80}, {0x2, 0x6, 0x80, [], 0x20}, {0x3f, 0xd5, 0x40, [], 0x4}, {0x5, 0x0, 0xf7, [], 0x27}, {0x3, 0x9a, 0xff, [], 0xc0}, {0x26, 0x4, 0x3}, {0x4, 0x1, 0x40}, {0x0, 0x9, 0x9a, [], 0x4e}, {0x9, 0x4, 0x81, [], 0x10}, {0xff, 0x81, 0x6, [], 0x5}, {0x1, 0x4f, 0x6, [], 0x5}, {0x80, 0x20, 0x7, [], 0x87}, {0x40, 0x4c, 0x9, [], 0x4}, {0x81, 0x8, 0x8, [], 0x20}, {0xff, 0x4, 0x7}, {0x72, 0x4, 0x4}]}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000640)={{0x2, 0x0, 0x80, {0x1000, 0x1, 0x3}}, "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", "7686c58f61f51323578a59ca695fb3cf5dbca34a39a3615ad23629c49f4136381deaa1cc83d2a100b75a06bf0c38185bfe2b4754ebba3a04b999e44e1db37643147ea8664aacda89f30105c3808d491ef2586148f9dee0d8e915abd579db189e76e0afacd181f5926f817b79bbfa30058a3492d86278e09964f47887cfa47f71b96107a953e7713b9732ddfb8c89e2ffcaf9757ceb5fa926939ee6fc2a3ec69600fc86655ef8ef127918f71cc5bb4bd65077f06c0f0e2e0a18c743abe6bfec1e8763927cf8a125138454d40b98e97cdb1c5f0688b9a6a54e461f2c6659f23dc6d33ad646a7d9da18280bb0889f24ad9514239e054d6eb0c83056f1d94b0bedf27c008631c940d1bb8633a6659f7b9a66667c11a2767ca0bf09012e0a461ab59d91b4f41b9e2692caba81bfca5a8ddfb07e68987b647ba463b99af32a702e4d5822f4839219aae762aad46f8625c100696334c56d4a2ebf571c5378d13fd8442030d444e1ef80276721a379c99f7749b83c2282569479bfc6212ec84678196a5b49352eb75f35878a2108c075cd9faaffafb6502a97b0cfc052ce156dad69f5b7bc60e26b3d7b304675e26c80253abf4845d22bbbd01e396cfdb694b55ea30287cb99051fcea0b1ec7dad8f33c7476018a3e37c35fdf5f0d2865059df98cde79845e82d4c8018ea2611b16979a0b0613967573df90071354ae97e0ede0d32fda41fed6c1161206cf6244db846d8cd8bfc797064c240b6656e63b648bdb5d22a248446830b0405e1135f89b79c500fd4b39b897e79548340cde49b42b2ddb29ccf14682cedb2153a3b5422ff075bc8e4d1a97d28e4872058974a7f852b1825e877f029c326625d5217e1761ee231f3a7a1ddd31f7d8451daf99d4a68180bd5af67a2ddef0629357a762028edd57e91756986918a1a71993940240657dd2843e3bf7e581d9bd77239c2c2589296faf787e70f1da8dc491d53195c21b8e55b3ed83528f47efd3dc6b0a8ed793050b08fa98dbb5e716798af3916e1f5345fd846b81979aa8dd01c6e318804644be5687accb291ba6419ac293e7dc5f7ae93b767476136edbd9cf2f083af63e09ad39a59094e1c0f597b208f2b85bd67f99e06c4eb125f0bec5c6365c9e9c237c2e1a632ae47838bce3db1a95327338bf0108f8dd6a8ed71d025522e9b69d99423e2d68b48b1f3b36e795c63de6b9146fb4b1349ba61d22faef12559dcdecbf1e524a7b38b4ef302cc3aa3031d5c180f8164fce7903956d1efbda3171b957b5c15c2a6ea862ecf3b585482cd99331114525e03cce9975e0a23a3c559fce414938c7d9e28ac46f343c567ca96c956163a29d16e3f17b7bc53ff985c718474bcd5ea575ca4f61458ab4b1276fc8cd2d6b6c0a8691bebf2c3ea15d09c20395b1ea16b02fe834668d0cad52580ec2f84561ad1f94f5d3289127425a294dc6fb45f3178d3cd77af8d3361a98ebb2b5c8165f796f9779de0d4e7212f281cd17ca9324c9bc0e566dd8ff6dc41ea525438503a1c175aae8ecaf32fb1d84e559cd064d99c0590c1f0c73e002b6bd197887884e7e7733014d42f679e5fc5cf9ac85902b84a8dd3189e4534d137f2efa88ac83f9413ae9af7d2d71094770dd03f84167ce6d0acd174d19a2bc3d54b4341e4e4ff30be0ff37542ba9b96fb280a69bc08ed56101cae27e89e931586efabc41df046639abfa5a287a09d70b76a28c51cadabcd351c5bc515e1f58bdbd183e9376b22bf25eef62d0c0b99f247b17548f073adfac48b3f39de8472844d05876ad6605e61767f9345e242c4c1ed66ac97b9aef2dce8b1ccf0d74541a6ba516fbfe7f6cbd51716d311a6acd781b15fe7546bd349fb95474789202a9b325888c8d755e75d9e66ac73079e7f573a84ac5e5984dc3cb485027fd57b405cad94ca84789419955c8730bcf80852fd2cbdc75dc11b37db6582bb0e891e224c76f7dbe55fc64e1669b1e8939804b1a43fbe93565472748b7757f454cca5195b9b63b5bf7a93ac4a08d6e13c5f4b79889d93fb9e71dc4dbd9453a0e57ebdf3ad4f0575846e47279a34515b2ff7e14970c3c4781505a0fbbb3749be67582ed5949f3cf20d2be378c6bb4e991942554f38c77b99749a04cde77fd5e794e0b33adad44a9b3342e12484c14d238f0b2376e27ca7f1cae066ba75f1eef31dbcf2293507865530436010c42c06ba200c078f0195a652aee0445cb3a1c06f737707bb0582cdc4d6e3e13eaa00bb3eb1627413ed86482925e810b106fe0968abf74d064f210fa92c4a88083357867e51dd070452d1d2365e61e74879c6d45afd33a795855fd64c83881e9d9cd3fb7b32ab69f3096da61ff7b7db6f80630472cef97693a78181a9e6aa8cc2aea78eb1a2e29799490c73b20a5b4af886e70e67a22d268979b308659326ea6134a50884b5baae24920d14d4104dc749e0e4c22574cd3d151ba7b5b3209fcde090cfe6e4b6392f3e6a0bac0c3192425f5e9667200eeadc81120e12beda597f04fda58ec85dd79b4fd1d6fc5504f04bce7a95ddfc4a77a9b68b696c53b6e7d1ad1e0fb19395a45c8f99ed72af1a4cf00cddf949617f35eefd1bdd67293ce64c671cd88fb69c7f82a0ad4c34420cc7578e386e8bfa778fe6e6973b8bd094fb486e127c7d9dae8d3911c73d88bb40e6f97ae51b08536e292349ab0c2242f64658b31e90dda76ca4e07f1737bebda0ee5c6898321b420453d6052662f66ef64d9f380ee70f78796c79cdcd2c2ddf026b87c97734a90e871e22f446ded7f72a9e74e0540d17cb5fab7f24b6377b6527ae5dc6c7b660160dd3dcfa9b89e9fa34d69bddb392cd55be797ee255da3b0b0892145957e7c33ab15c538ad9cdc06b86c53e8c683578a47f5963651ea60ab130b7a63d98514674471acb489ed64c81c34c18e503ccf10cf32cc11a794fe1815856e38de567ce18ebc47af02ed5df80dafdc5b6c72c9363a3d48526c49676dcc441b333e6f1c024964fba5d74f7e86885edebdc4f85911b059b05c9623f2d55b1fab6bd6000709b5aa0b66f194e93b8fea1f6bea7ebd6285f76b825df515fd1223ba30b54deff511f735fe502e5fb94a1812d06685370cca57866c48b6e8c1b5707fea5371850ba70c673c9efddd5592a8a74ba21fdb2fbeb8e2274c61914365912e7eda7296815fe074104838c83feee454bfa99c23293c277c7e56842a9e1b20f451c40b8049b4f340d2663d78322b69455c200e699661d48f69c974c7fcbc6d1bdc474769d1ad1a6e3dd18270b9dd71a19dbe2a1d5fb2ef53f5d56b2ab5ccf8a96f9cac5f165da3141ddc12e0202202637735ccb4c84521b02e4fcdae111121c5d244d2f4ca24d80569735d75450354345b0d874ba1dfb329e8c34714ced59d0bc66712d82db93af519133cf92e33d83a8d4cd12940640b72f4f5c8cfdad05efadd4b8f14c555e4d73d302467b9bb76ea2bfe4e3949cd0a2140d323727085bf8106574f44ee85c8b5ffeff173f2017a0761122b5b5fe47a9d83b0677991640230559d62a5021240fd7ce81e95b0a7db1c5067e84d1d4badf87583c424a24ed4bade42cb50536e7997ded485eb0a02f5148530350317d08c801da5290b7858d3d5eccf6aaf420843f3d3c7a6f44aa6a3bb112d28c41fcc651ca9914938c334b35e0e09243b7e3cf0aefdbe73faddf326b68498b971bafdf591397b7fc3a0a94347f8f5b2006fde1a5a6dcb2bd4668d651a9c65ac5d3cbfbb1e5743d3f888407db81de011fe90138c77a3d6280f3103971b6c032623a760754c9cae11550ea3920108e3c9b2a7fcabaa75e243c0cd7abcba674004b54f02ae374386a78223fdd6aa288b1a5072beb8bff89051b9fadf647d45feb060f53836255c23d2d6df01bcd5dd61293500f9efd19f2899a2f98b737e1ac44ac52af98dd34b71fe1ba7e4520bd1ae47ed6f0481ac5893e38d7eba51a5116379d81aaaf4d5d095cd47a08a72ef7806b530aa1447c91f0b828eae10f01f77fc9a9a6e0aea7b403568fa59dbd5229583b3aa1400407564e2597927b7897307aa3c4d77a5b97f0571d91205fef7887a8018f336ae4ec7f766f3a1ef09fe9f78075f4862346d7423d2932890d3a93151d3df7e0a571de8efe9c49dc609f20b6647fd61b17f67825d1ef0edcc29acf6a808524c814a749328bf9e317701071936c5988207c9bcd9fa439064d1ef409eff4a34ceea171807ba90fbec95783221b7afd6bc3035d8a1733fa5208f97db2ae468d6de2a203d5f38991cf10aa73c3a22be9a69991c6ce4c767e87473587650b9a9e9101b1fd0cb136fd9b7d71ede8dfa1fe791aa6935c27f8c0654033e4b680c60a8586de360e4c5d209bf491a81d3f19352151514b1db79867513e2b05155bcda919cacaef867536edb19a224f8358a7dd0d0e5c208b5f92906fbc7fc6267b5d30a8fabe13d88439b6ce314fb038cb8af9320d3c33e5c7d20726bfac2efeb5ed2b6a140b638314bcad6ddcf348eca6e8aa7ff4a6f63c78a392297c2896800148a837baeb22e6540c109dee0e2e0219f618a1d4a76dbae1e98834eeaca58f00ee8d6086012241a951627f6f236f9dcf4aba7718e95357f5b9e89843d13305011c9ae66dfccad8c77ab3ee62426a3373e1a9c7e3eaf7cd9fd49ee1ba4aca8452dec61326644b6e2c71b28a5ff3002ed90ce6f2822c9571441baf20db5adb8f70904605a4063192e52c136013367bb9166bcd1ad90a408cd0898a8d8c105e06f451ac8630f04f6410413297e9f662e7c19f7afcc962a8243e9518a730e0420c9d3d26b3fe5776e6159dca685b629a183cb3fab253a90c71e1e00d30d6d87ea7b837dd03d352b8c4d67ffaf108cfad257e7f96d14ac3b217876a4c520b99457144e2224cc0f8ad4c8a9d3b24a4f5bfc6fba40c7fb11582123e729d31fcde86b5ab1a854c0bb893ed315023a6248e969c1076e21483ccd9647fd283eb8ca9b785bb0c419a1c8ac8e2559102c4f8e3f2ea6980f3b5fd6374f0a9b78890b0fd11d5b4f80671db8b34295899b8b652cabb5ef1ab67e690c131eb136578ffa953fcf0227d59d494f4ad111b54da79785f7df60a6dfc0a09029148c6e07e1b5990e929ffa3d9afbddddf341561589a3700d40031ddf84618f7be9cda8ec97acc715b6e8160317baec76e595a3b3195191dc822ae9bb6405a91b39dded6030b9b3f181adf473981908ab858ce027b02c17ff6bdc1ee582f551e70705d3dd0391c0ee408f32898619c394a284e741ce6755a1d9e1922ef31a8e0840ddf1b0df7a46b1c3b232b4d073ec5ed064bf440ce81ad165240a44c93883e9d5bbf3877e353538d4b8a3be0f71fe650ed212c4060ded5955e6d658c354112c64085e8ba7fed8e63f33211b8ada0204ac9fcba55779fdf002acbcc9ada1949451513e0cda762f75abc4c7e0cede8b203da3c75e5e72318f1cc3adcf471bde74ba3ca04ec1d4aab647e13a4546906d4db59c37acee15dc4c45c0ba86abd9ab5aa7f09b44213e4028426dff7f11eab6366eb0e8c19286ecc9f357b6752b4a84439b3740a5c0cf0f4ac38b3f5a15b478c2499caf137164216f82e85ac61128bd01788e2598f08122085eb0f6e75891fa48380b290d5ba307ff5a6a86d2562c4445e88be661c4cc6b767badb3fd6ed881ec79aabaa8369593e8458ee1edda0b14b36cfe6592417a7ff55cf891ea820e6410374daba2a7fb201790bca210c2abbd2fed7586d7f4bfa2447da408fb14c2eee5f50dec10c5f75ac545e973f916ac32232883b9aec"}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x180, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x1fd, 0x1, 0x4, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 3199.598783][T20874] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (255 log_block_size) 12:05:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80800, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:17 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cffffffffffffffff00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3199.717449][T21095] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3199.736979][T21095] EXT4-fs (loop2): Unsupported filesystem blocksize 524288 (73 log_block_size) 12:05:17 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044300000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9801}}]}, 0x44}}, 0x0) 12:05:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8c03}}]}, 0x44}}, 0x0) [ 3200.020874][T21316] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000800000000000000000a8096b230000000000000000"]) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002e00)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000002f00)=0xe8) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000757b180b48c1e696be4c6c448cac5256490854a72f7267f3f4d26777726ed8041b5794115d33bdd2086caf5424d1ed7025227750d5178b93b3b4dbe48a8611e6", @ANYRES32=r23, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0xd) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r28, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002f40)={'team0\x00', 0x0}) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r34, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r34, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r34, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002f80)={'team0\x00', r34}) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000002fc0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000030c0)=0xe8) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r38, 0x0, 0x24, &(0x7f0000003140)={@empty, @remote, 0x0}, &(0x7f0000003180)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'veth1_to_bond\x00', 0x0}) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r41, 0x0, 0x23, &(0x7f0000003d80)={@remote, @remote, 0x0}, &(0x7f0000003dc0)=0xc) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r43, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000003f00)=0xe8) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r49, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r46, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r49, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r49, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000004440)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004400)={&(0x7f0000003f40)={0x4a4, r5, 0x412, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x678, 0x80, 0x0, 0x5}, {0xf0f3, 0x9, 0xa0}, {0x101, 0x20, 0x3, 0x5}, {0x8, 0x4, 0x24, 0x7fff}, {0x7, 0x2, 0x6, 0xfffffff7}, {0x3, 0x3, 0x8c, 0x80000001}, {0xc039, 0xca, 0x2, 0x5}, {0x3, 0x5b, 0x4, 0x8}, {0x0, 0x1, 0x2, 0x7}, {0xc8, 0x6, 0x1, 0x80000001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0xf8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r35}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r37}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r39}}, {0x8}}}]}}, {{0x8, 0x1, r40}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r42}}, {0x8}}}]}}, {{0x8, 0x1, r44}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r49}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x80}, 0x4010) [ 3200.077015][T21316] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (255 log_block_size) 12:05:17 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000200000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000109954d0555713d57605c10b36d65931cd4305b5f2739b1f7c15d2668c8791830400000000000000006d5babef00", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3200.202993][T21523] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3200.226707][T21523] EXT4-fs (loop2): Invalid log block size: 67 12:05:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000000000000000000d1acb60a143050c3d2fcd3f2e33e7cc60a90376b77410737794cf9928c31238414353ef2663d915e2e4b915d44c10d4be55cec850eb38858abbece239c1b53e3d396206369b0a8d189532b35095d0fcf8672ecbdcfdb91cd9e6d8af8f6cad48f3a945c89a45f2beef48423b4267642140d206cfd013ea50a5913417327052de10063989b7d35378da449583ed1f296722b9c52d474ff00000000000000000049e6f16ba57d0c4655287b15cbea2b6d23bf2040e7d397d1d881340081010bc410307ae5e3b4aa5693ed"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:17 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000044100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ffc) ioctl$KDSETLED(r5, 0x4b32, 0xf1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3200.454439][T21944] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3200.510845][T21944] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d00}}]}, 0x44}}, 0x0) 12:05:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9802}}]}, 0x44}}, 0x0) [ 3200.584918][T21944] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3200.629457][T21944] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3200.639758][T21944] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3200.647883][T21944] EXT4-fs (loop1): write access will be enabled during recovery [ 3200.656837][T21944] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3200.669875][T22111] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000000140)={0xfffffffe, 0x4, 0x800, 0x9, 0x7, 0x4}) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000080), 0x4) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400b8356d514f2d5733000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3200.736499][T22111] EXT4-fs (loop2): Invalid log block size: 65 12:05:18 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000300000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:18 executing program 2: write$snddsp(0xffffffffffffffff, &(0x7f0000000240)="08c1d69aed4c976696d71d584f474ff0cacc396f6d8d53bde7c8c264954b816d483ff490075b6d725552fc002e2eb5e9c6294aba4dd4632e4cfb33ba212c8775f5df8fb89f8d402b50b8d522dcc6137471c75aca98b8fd135210238fd9df28101c7217d8c9d204a3ea932876966065471dc3e17642309939f13d67657ade699dc03a7e2b1ee575ee7355d3adaf825fe58b8b68ddfc93e5a28263339f6510b427d9646280ffd41e44c81017b78d8049d00964b125c090971f61afbe19da57a2d1cd5bfc39338fae111be5336cbc45f7dfbb48b0fd", 0xd4) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101402, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)=0xf4240) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="000001000080000000000300"/42]) read$dsp(r2, &(0x7f0000000080)=""/56, 0x38) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000080)) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e24, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) [ 3200.995410][T22561] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3201.021266][T22561] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) chdir(&(0x7f0000000000)='./file0\x00') pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9400}}]}, 0x44}}, 0x0) [ 3201.046651][T22561] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3201.057028][T22561] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3201.067630][T22561] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3201.076333][T22561] EXT4-fs (loop1): write access will be enabled during recovery [ 3201.085038][T22561] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8850c3734500010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:18 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9803}}]}, 0x44}}, 0x0) 12:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d01}}]}, 0x44}}, 0x0) 12:05:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$TIPC_GROUP_LEAVE(r6, 0x10f, 0x88) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="f9ffffff00000000010000800000000000000000800000000000000000000800"]) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3201.437770][T23186] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3201.494424][T23186] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3201.504905][T23186] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3201.515114][T23186] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3201.525209][T23186] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3201.533779][T23186] EXT4-fs (loop1): write access will be enabled during recovery [ 3201.542276][T23186] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0xfffffffffffffe5e) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x18, 0x1, 0x0, 0x21, 0x0, 0x9407, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0xddbb8e0820ab9eb6, @perf_config_ext, 0x0, 0x7, 0x6, 0x8, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40}, 0x1000, 0x0, 0x1, 0x2, 0x1000, 0x1f, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x55, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x9886564a95155bf5, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, r4]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = fcntl$dupfd(r0, 0x406, r0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000000)={0x4, 0x2, 0xafe9, 0x6a, "465f14e74566abc4697a3471217441fc7dedfcf47c9ba4cd2a4b905c0e46453f"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000ffed66023ee94176000400008a00000000a53540850000000000"]) pipe2(&(0x7f0000000080), 0x6000) 12:05:18 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000500000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 12:05:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9900}}]}, 0x44}}, 0x0) [ 3201.734988][T23701] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 12:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d02}}]}, 0x44}}, 0x0) 12:05:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x0, 0x45, 0x10000, 0x2, 0x1}, {0xa, 0x100, 0x100, 0x1ff, 0x87}, {0x80000007, 0xffff, 0x5, 0x3, 0xff}, {0x8000001e, 0x1ff, 0x1, 0x78, 0x46ab}, {0xc0000001, 0x9, 0x3ff, 0x4, 0x2}, {0xc0000001, 0x2, 0x8, 0x100, 0x9}, {0xc0000007, 0x1, 0x1, 0x3f, 0x80000004}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x1, 0xa2, 0x0, 0x0, 0x7ff, 0x1, 0x7, 0x3, 0x81, 0x5, 0x5, 0xef, 0x0, 0x400, 0x8000, 0x7f, 0x0, 0x4, 0x40, [], 0xfe, 0x40}) [ 3201.940322][T23786] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3201.957734][T23786] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3201.978950][T23786] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3201.999397][T23786] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3202.020619][T23786] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3202.037583][T23786] EXT4-fs (loop1): write access will be enabled during recovery [ 3202.053328][T23786] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8d03}}]}, 0x44}}, 0x0) 12:05:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYRES64], 0x3}}, 0x0) 12:05:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9901}}]}, 0x44}}, 0x0) 12:05:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x0, 0x45, 0x10000, 0x2, 0x1}, {0xa, 0x100, 0x100, 0x1ff, 0x87}, {0x80000007, 0xffff, 0x5, 0x3, 0xff}, {0x8000001e, 0x1ff, 0x1, 0x78, 0x46ab}, {0xc0000001, 0x9, 0x3ff, 0x4, 0x2}, {0xc0000001, 0x2, 0x8, 0x100, 0x9}, {0xc0000007, 0x1, 0x1, 0x3f, 0x80000004}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x1, 0xa2, 0x0, 0x0, 0x7ff, 0x1, 0x7, 0x3, 0x81, 0x5, 0x5, 0xef, 0x0, 0x400, 0x8000, 0x7f, 0x0, 0x4, 0x40, [], 0xfe, 0x40}) 12:05:19 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000600000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000040)=0x1, 0x4) pipe2(&(0x7f00000003c0), 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x1f, 0x2, 0x1bc, &(0x7f0000000400)="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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x2c}}, 0x0) 12:05:19 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000042a00000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3202.565854][T24338] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3202.594037][T24338] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3202.604231][T24338] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3202.614357][T24338] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3202.628642][T24338] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3202.636962][T24338] EXT4-fs (loop1): write access will be enabled during recovery [ 3202.645515][T24338] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3202.668853][T24542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008014000000000000000000020000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:20 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000700000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3202.758269][T24644] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3202.790906][T24644] EXT4-fs (loop2): Unsupported filesystem blocksize 1048576 (42 log_block_size) 12:05:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9902}}]}, 0x44}}, 0x0) 12:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e00}}]}, 0x44}}, 0x0) 12:05:20 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000001400000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bind$l2tp6(r2, &(0x7f0000000140)={0xa, 0x0, 0xfffffff9, @remote, 0x3, 0x1}, 0x20) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$rxrpc(r2, &(0x7f0000000440)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @empty, 0x2}}, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000010000104000000000000000100000000", @ANYRESDEC=r4, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) [ 3203.099822][T25055] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3203.139057][T25055] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3203.153010][T25055] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3203.163073][T25055] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3203.172920][T25055] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3203.180823][T25055] EXT4-fs (loop1): write access will be enabled during recovery [ 3203.188883][T25055] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:20 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000800000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3203.262889][T25158] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3203.299747][T25158] EXT4-fs (loop2): Unsupported filesystem blocksize 1073741824 (20 log_block_size) 12:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100bcdc0fe400000100008000000000000000000000000000fbcb527e000000"]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:20 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x9a0000, 0x7ff, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa10905, 0x3f, [], @p_u8=&(0x7f0000000080)=0x1}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4095}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000104006882000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x4000044) 12:05:20 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000700000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e01}}]}, 0x44}}, 0x0) [ 3203.521262][T25567] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3203.555245][T25567] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000040)=r4, 0x1) 12:05:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9903}}]}, 0x44}}, 0x0) [ 3203.605250][T25567] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3203.652562][T25567] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r4, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xcc, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d28}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a6d971e}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x2}, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) [ 3203.719495][T25567] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3203.747033][T25876] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3203.754706][T25567] EXT4-fs (loop1): write access will be enabled during recovery 12:05:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x50ed}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x81, @local, 0x81}, @in={0x2, 0x4e20, @multicast2}], 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}, 0x91}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000240)={0x9}) [ 3203.764558][T25567] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3203.789385][T25876] EXT4-fs (loop2): Unsupported filesystem blocksize 131072 (7 log_block_size) 12:05:21 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000500000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:21 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000900000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) timerfd_create(0x5, 0x80800) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf842290ce99d09e4a7932a02425e815aca69bef41fb6320185f8cc526ce17055cf375b8f36521504864cbc0e3e2a3924fcf2ffeb07400b45ab60b44948a8b51c038a17013f4e95a6d5b13aea7"], 0x2c}}, 0x0) [ 3204.064606][T26396] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3204.074085][T26396] EXT4-fs (loop2): bad block size 32768 12:05:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9a00}}]}, 0x44}}, 0x0) [ 3204.149089][T26394] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:21 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cf5ffffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3204.211799][T26394] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e02}}]}, 0x44}}, 0x0) [ 3204.258334][T26394] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESOCT=r20]) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x9, {{0x2, 0x4e21, @broadcast}}}, 0x88) pipe2(&(0x7f00000000c0), 0x80000) [ 3204.309214][T26394] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3204.339908][T26394] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3204.375408][T26394] EXT4-fs (loop1): write access will be enabled during recovery [ 3204.395420][T26394] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3204.410759][T26514] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$rxrpc(r2, &(0x7f0000000040)=""/96, 0x60, 0x60, &(0x7f0000000140)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r4 = semget(0x3, 0x3, 0x8) semtimedop(r4, &(0x7f0000000240)=[{0x0, 0x8, 0x1000}, {0x1, 0x9, 0x800}], 0x2, &(0x7f0000000280)={0x77359400}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet(0xa, 0x801, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0xa6f, 0x8008, 0x4, 0x1000, r8}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000340)={r9, 0x9, 0x8, [0x200, 0x7, 0x4, 0x1f, 0x1, 0xde, 0x0, 0x4]}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3204.432690][T26514] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3204.450792][T26514] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3204.461697][T26514] EXT4-fs (loop2): group descriptors corrupted! 12:05:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1271b693a4e914fd, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001}]}) pipe2(&(0x7f00000003c0), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 12:05:21 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000a00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8400}}]}, 0x44}}, 0x0) 12:05:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) getpeername$netrom(r5, &(0x7f0000000240)={{}, [@remote, @rose, @null, @netrom, @default, @default, @null, @null]}, &(0x7f0000000080)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3204.785102][T27022] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3204.796073][T27022] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3204.809398][T27022] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8e03}}]}, 0x44}}, 0x0) 12:05:22 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfffbffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3204.842832][T27022] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3204.925720][T27022] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3204.957265][T27244] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 3204.965576][T27022] EXT4-fs (loop1): write access will be enabled during recovery [ 3204.976186][T27244] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3204.986503][T27244] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3204.997469][T27244] EXT4-fs (loop3): group descriptors corrupted! 12:05:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9a01}}]}, 0x44}}, 0x0) 12:05:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'macsec0\x00', {0x3000}, 0x3327}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) [ 3205.026989][T27022] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='C\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e37e27459c2f8a78de7fef66d85d5b86dc5a32cb92311136212bd91f66c4d73d32f32f9c7dfb6d0c9d6d96aa5a1082"], 0x3}}, 0x0) 12:05:22 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000c00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3205.324733][T27693] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3205.349763][T27693] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:22 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000a00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0200efcb16ba08d6ce9c27aa224188000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x8800) [ 3205.369506][T27693] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3205.422455][T27693] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3205.449973][T27693] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9a02}}]}, 0x44}}, 0x0) 12:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f00}}]}, 0x44}}, 0x0) [ 3205.482505][T27693] EXT4-fs (loop1): write access will be enabled during recovery [ 3205.492027][T27693] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:22 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006cfff7ffff0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:22 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c002300000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="0620000000028100ff00400000000800"], &(0x7f00000003c0)=0x10) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000001800)=0x3f) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$ax25_int(r4, 0x101, 0x9, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00011835b0da3329c9fbd5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7434e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x111000, 0x0) syz_mount_image$gfs2(&(0x7f0000000400)='gfs2\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x4, &(0x7f0000001700)=[{&(0x7f0000000480)="4e2d9c964ccedef99a1e0d4293f07e236d096a38d60120e594904b6b08c8523e530b3d6946dc470dc17c7169c94dca6e138edfbc09f761759c2c85", 0x3b, 0x7}, {&(0x7f00000004c0)="922b4196e88eaa208473ba0986bf98531fa8c411fbfc9b55ae8a9d0f685c5ba14650293f5445ee3ddf90da0251091ce1d9e1227368cce2f302a515f9b2f4d9a4e9d6050094f101813d69cc55cc0a57fa58be53345ce9b97754bf9a181df129891f38f552f8b3b7c556019772f8d5da2dfeca97039c16151ee3b588c1a26b5965b2b961c8f07591d461924bdbdbeafc3ad84759a4b215605d3eac064472a9909bfee3c1bb2ce502dbcf2de20fbe36f7b4116c4b2dc209b90ed0c8236a7f7e1e2b34c4f98823c9fa60a60de304104778fc2eb7112fdd2ece17c4a512524ea9a78b1dcd38a5f384ffac3bf06e3a3b6fb030e0", 0xf1, 0x4e52}, {&(0x7f00000005c0)="6d49ad9b03adc88ee55a23ea2f7fa4c9dfecfdd708938ea722e77b5e5e291484856670b705cd61619495df110200bc536ebb8102da9705d3e19ee9bb9952419ce4138d99dd9fd8a8afa5d8fd0c99feb197633d69cbbdbd0984908100df5f50d901e136b5b582aed521d3255dfe217a6a1198255d6d89acbf99816f1a9e93168baaa942e389506a990a50bc8da5b3073eef78acb9c6e4dd10e75a0c00bf06ba2f55817b75e9eda0dee4c404e41780a86858cdb46c41a0ac5038422747f78f459fdd9036fc3fb4e7a66a97f1f6005f1513c05bfa8fba21bf731fee9e927a", 0xdd, 0x9}, {&(0x7f0000000700)="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", 0x1000, 0x5}], 0x101000, &(0x7f0000001780)={[{@hostdata={'hostdata', 0x3d, 'eth0keyring'}}, {@locktable={'locktable', 0x3d, 'trustedkeyringnodev&\x83'}}, {@quota_on='quota=on'}, {@quota_on='quota=on'}], [{@smackfsroot={'smackfsroot', 0x3d, 'macvlan0\x00'}}]}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r7, 0x10f, 0x84, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 3205.598223][T27855] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 3205.633220][T27855] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3205.679481][T27855] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3205.706325][T27855] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3205.736591][T27855] EXT4-fs (loop3): INFO: recovery required on readonly filesystem [ 3205.753608][T28069] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3205.764057][T28069] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3205.774591][T28069] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3205.783043][T27855] EXT4-fs (loop3): write access will be enabled during recovery [ 3205.784830][T28069] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3205.802478][T28069] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3205.811099][T28069] EXT4-fs (loop1): write access will be enabled during recovery [ 3205.819523][T28069] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3205.841556][T27855] EXT4-fs (loop3): failed to open journal device unknown-block(0,0): -6 12:05:23 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c002d00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3205.976275][T28067] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 3206.002569][T28067] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r8 = dup(r5) ioctl$RTC_WKALM_SET(r8, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x1f, 0x1d, 0x16, 0x4, 0x8, 0x5, 0x1, 0xac}}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_J1939_PROMISC(r11, 0x6b, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r12 = openat$cgroup_ro(r10, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000000240)=0xd5, 0x4) [ 3206.033765][T28067] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9a03}}]}, 0x44}}, 0x0) 12:05:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f01}}]}, 0x44}}, 0x0) 12:05:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f00}}]}, 0x44}}, 0x0) [ 3206.129373][T28067] EXT4-fs (loop2): group descriptors corrupted! 12:05:23 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3206.221679][T28378] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3206.274233][T28378] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3206.289337][T28378] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3206.304868][T28378] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3206.331585][T28543] FAULT_INJECTION: forcing a failure. [ 3206.331585][T28543] name failslab, interval 1, probability 0, space 0, times 0 [ 3206.356132][T28378] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000104000000000000000055efa0ab", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3206.374585][T28543] CPU: 1 PID: 28543 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 3206.383398][T28543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3206.393459][T28543] Call Trace: [ 3206.396864][T28543] dump_stack+0x11d/0x181 [ 3206.401222][T28543] should_fail.cold+0xa/0x1a [ 3206.405934][T28543] __should_failslab+0xee/0x130 [ 3206.410836][T28543] should_failslab+0x9/0x14 [ 3206.415413][T28543] __kmalloc+0x53/0x690 [ 3206.419626][T28543] ? terminate_walk+0x1d0/0x250 [ 3206.424611][T28543] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 3206.430385][T28543] tomoyo_realpath_from_path+0x83/0x4c0 [ 3206.435962][T28543] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 3206.441436][T28543] tomoyo_path_number_perm+0x10a/0x3c0 [ 3206.449366][T28543] ? __fget+0xb8/0x1d0 [ 3206.452629][T28378] EXT4-fs (loop1): write access will be enabled during recovery [ 3206.453449][T28543] tomoyo_file_ioctl+0x2c/0x40 [ 3206.465978][T28543] security_file_ioctl+0x6d/0xa0 [ 3206.470920][T28543] ksys_ioctl+0x64/0xe0 [ 3206.472320][T28378] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3206.475096][T28543] __x64_sys_ioctl+0x4c/0x60 [ 3206.475166][T28543] do_syscall_64+0xcc/0x3a0 [ 3206.493287][T28543] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3206.499224][T28543] RIP: 0033:0x45b349 [ 3206.503252][T28543] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3206.522919][T28543] RSP: 002b:00007f7bfec7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:05:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) move_pages(0xffffffffffffffff, 0x4, &(0x7f0000000080)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000140)=[0x3f, 0x0, 0x4, 0xa5e4, 0x9cc, 0x100, 0x0, 0x9], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) [ 3206.531370][T28543] RAX: ffffffffffffffda RBX: 00007f7bfec7e6d4 RCX: 000000000045b349 [ 3206.539426][T28543] RDX: 0000000020000100 RSI: 000000004008ae8a RDI: 0000000000000005 [ 3206.547414][T28543] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3206.555408][T28543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 3206.563411][T28543] R13: 00000000000003a4 R14: 00000000004c4e6d R15: 0000000000000000 [ 3206.573004][T28543] ERROR: Out of memory at tomoyo_realpath_from_path. 12:05:23 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:23 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c004800000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3206.691997][T29001] FAULT_INJECTION: forcing a failure. [ 3206.691997][T29001] name failslab, interval 1, probability 0, space 0, times 0 [ 3206.719436][T29001] CPU: 0 PID: 29001 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 3206.728270][T29001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3206.738455][T29001] Call Trace: [ 3206.742221][T29001] dump_stack+0x11d/0x181 [ 3206.746677][T29001] should_fail.cold+0xa/0x1a [ 3206.751355][T29001] __should_failslab+0xee/0x130 [ 3206.756350][T29001] should_failslab+0x9/0x14 [ 3206.760994][T29001] __kmalloc+0x53/0x690 [ 3206.765287][T29001] ? memcg_kmem_put_cache+0x7c/0xc0 [ 3206.770630][T29001] ? debug_smp_processor_id+0x43/0x137 [ 3206.776136][T29001] ? tomoyo_encode2.part.0+0xd9/0x260 [ 3206.778388][T29097] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3206.781532][T29001] tomoyo_encode2.part.0+0xd9/0x260 [ 3206.781562][T29001] tomoyo_encode+0x34/0x50 [ 3206.781650][T29001] tomoyo_realpath_from_path+0x14a/0x4c0 [ 3206.781677][T29001] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 3206.811290][T29001] tomoyo_path_number_perm+0x10a/0x3c0 [ 3206.816914][T29001] ? __fget+0xb8/0x1d0 [ 3206.821067][T29001] tomoyo_file_ioctl+0x2c/0x40 [ 3206.825844][T29001] security_file_ioctl+0x6d/0xa0 [ 3206.830800][T29001] ksys_ioctl+0x64/0xe0 [ 3206.835019][T29001] __x64_sys_ioctl+0x4c/0x60 [ 3206.839621][T29001] do_syscall_64+0xcc/0x3a0 [ 3206.844322][T29001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3206.850320][T29001] RIP: 0033:0x45b349 [ 3206.854244][T29001] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3206.873857][T29001] RSP: 002b:00007f7bfec7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3206.883121][T29001] RAX: ffffffffffffffda RBX: 00007f7bfec7e6d4 RCX: 000000000045b349 [ 3206.891114][T29001] RDX: 0000000020000100 RSI: 000000004008ae8a RDI: 0000000000000005 [ 3206.899086][T29001] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3206.907111][T29001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 3206.915106][T29001] R13: 00000000000003a4 R14: 00000000004c4e6d R15: 0000000000000001 [ 3206.927964][T29097] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3206.957340][T29097] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) close(r5) [ 3206.999351][T29097] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3207.015532][T29097] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3207.027171][T29097] EXT4-fs (loop1): write access will be enabled during recovery [ 3207.072348][T29097] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9b00}}]}, 0x44}}, 0x0) 12:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f02}}]}, 0x44}}, 0x0) 12:05:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f00}}]}, 0x44}}, 0x0) [ 3207.147805][T29001] ERROR: Out of memory at tomoyo_realpath_from_path. 12:05:24 executing program 2 (fault-call:3 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:24 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c004c00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x154, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x128, 0xc, [{0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1783}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2dcb07b1}]}, {0x3c, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aaf3b3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ca7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x190a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e82}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42c22f29}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9968}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x530b7be8}]}, {0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x418a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38b1a237}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2caf835c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x366127b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x208214a0}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x125d2a9d}]}, {0x2c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x465115e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x275d076a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd325}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a40f516}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa951}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5373}]}, {0x3c, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x530a8c9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca18}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14033745}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c534d63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7cb9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d186e74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x347c7728}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000010}, 0x4801) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3207.467030][T29601] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3207.507230][T29601] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3207.522738][T29601] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3207.538321][T29601] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3207.559569][T29601] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3207.576495][T29601] EXT4-fs (loop1): write access will be enabled during recovery [ 3207.594663][T29601] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c006000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x2, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9b01}}]}, 0x44}}, 0x0) 12:05:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000240)=""/244) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$NS_GET_USERNS(r7, 0xb701, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast1}]}}]}, 0x3c}}, 0x0) bind$packet(r7, &(0x7f0000000080)={0x11, 0xf7, r12, 0x1, 0x81, 0x6, @local}, 0x14) 12:05:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f00}}]}, 0x44}}, 0x0) 12:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f03}}]}, 0x44}}, 0x0) [ 3207.984626][T30053] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3207.997647][T30053] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3208.007979][T30053] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3208.031986][T30053] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3208.047635][T30053] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3208.055973][T30053] EXT4-fs (loop1): write access will be enabled during recovery [ 3208.067233][T30053] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x10, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c006800000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x125e, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3208.431186][T30673] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3208.455398][T30673] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0xef0f, 0x4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x84, 0x2, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1f}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 3208.493256][T30673] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3208.539634][T30673] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3208.579507][T30673] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x8f02}}]}, 0x44}}, 0x0) 12:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9000}}]}, 0x44}}, 0x0) [ 3208.598146][T30673] EXT4-fs (loop1): write access will be enabled during recovery [ 3208.628055][T30673] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x127f, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9b02}}]}, 0x44}}, 0x0) 12:05:26 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:26 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c006c00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4c01, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3209.002838][T31400] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3209.015826][T31400] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3209.026239][T31400] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3209.057146][T31400] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3209.067934][T31400] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3209.082400][T31400] EXT4-fs (loop1): write access will be enabled during recovery [ 3209.098985][T31400] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9b03}}]}, 0x44}}, 0x0) 12:05:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000104c900"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000240)) 12:05:26 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9001}}]}, 0x44}}, 0x0) 12:05:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4c09, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x180, 0x0) ioctl$KDDISABIO(r5, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3209.529322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3209.535245][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3209.541036][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3209.546779][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3209.575903][T32083] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3209.596616][T32083] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5421, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3209.616754][T32083] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3209.639294][T32083] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3209.653292][T32083] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x201}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3209.674425][T32083] EXT4-fs (loop1): write access will be enabled during recovery [ 3209.699827][T32083] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000011900"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5450, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x300}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:27 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c007a00000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9c00}}]}, 0x44}}, 0x0) 12:05:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @empty}}, [0x9, 0x86, 0x67b, 0x0, 0xff, 0x6, 0x2, 0x3, 0xe21, 0x70c5, 0x80000000, 0x6, 0x3f, 0x4, 0x2]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r4, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000140)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 12:05:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9002}}]}, 0x44}}, 0x0) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5451, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x301}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3210.178388][ T533] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3210.188001][ T533] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3210.201529][ T533] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3210.212727][ T533] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3210.225683][ T533] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3210.234849][ T533] EXT4-fs (loop1): write access will be enabled during recovery [ 3210.245443][ T533] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x501}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:27 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000003000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d7080000006c000000e933e38a30cb517e27459c2f8a78dc7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10820963abbf8422"], 0x2c}}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0xa104, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r7, 0x23f, 0x0, 0x0, {{}, {}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x40004) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5452, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3210.637159][ T1129] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x601}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3210.679606][ T1129] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3210.700678][ T1129] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9c01}}]}, 0x44}}, 0x0) [ 3210.739346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3210.743407][ T1129] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3210.745151][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c2a0700df000000000000000000000000000002", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3210.826073][ T1129] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9003}}]}, 0x44}}, 0x0) 12:05:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x701}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3210.898269][ T1129] EXT4-fs (loop1): write access will be enabled during recovery 12:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x545d, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3210.950154][ T1129] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000040)=0x7) 12:05:28 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c004803000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x801}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5460, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000040)=""/33, &(0x7f0000000080)=0x21) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000ff7f0000000000001515cf786c6d9e685538d548603be60800000000000000000000000369d080cf035f19390d58", @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) [ 3211.292903][ T2257] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3211.331252][ T2257] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3211.371017][ T2257] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3211.385636][ T2257] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9100}}]}, 0x44}}, 0x0) 12:05:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9c02}}]}, 0x44}}, 0x0) [ 3211.424755][ T2257] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3211.443364][ T2257] EXT4-fs (loop1): write access will be enabled during recovery [ 3211.457572][ T2257] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x6364, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x1) 12:05:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x901}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:28 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c001004000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3211.865015][ T3106] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3211.884511][ T3106] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3211.904484][ T3106] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x2c}}, 0x0) 12:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8912, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9c03}}]}, 0x44}}, 0x0) 12:05:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9101}}]}, 0x44}}, 0x0) [ 3211.925545][ T3106] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3211.935429][ T3106] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3211.943370][ T3106] EXT4-fs (loop1): write access will be enabled during recovery [ 3211.951244][ T3106] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0xa01}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:29 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c003804000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x2, 0x20, &(0x7f0000ffe000/0x1000)=nil, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x1b, 0x1f, 0x9e, &(0x7f0000000200)}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES64=0x0, @ANYBLOB="00000000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f63abbf8422"], 0x3}}, 0x0) 12:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8933, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0xb01}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3212.325031][ T3758] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3212.362929][ T3758] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00080000000000000c0001000000000000b2b6d5000000d70c0ec5db290d3009e933e38a30cb517e27459c2f8a78de7fef66d85d5b86dc5a32cb9231113621c7424e54797530f33d32f32f9c7dfb6d0c9d6d96aa5a10828f80abbf8422fa2d5da69f105fa650bfdb61ae4b8edd401c111da145357b284a30af7c6e6662381a82cb69f2305e645738bda190872ff56f3c99076e1b01a8e2470181d7a2467e58396f419faa4f832f49910e86e810fae3df4b7ecf806e5aa3b7c3a9da"], 0x2c}}, 0x0) [ 3212.382536][ T3758] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3212.408868][ T3758] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3212.429869][ T3758] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9102}}]}, 0x44}}, 0x0) [ 3212.467534][ T3758] EXT4-fs (loop1): write access will be enabled during recovery [ 3212.495844][ T3758] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9d00}}]}, 0x44}}, 0x0) 12:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae01, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:29 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000005000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x3f}) 12:05:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0xd01}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3212.837551][ T4656] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 63 (only 16 groups) [ 3212.891624][ T4610] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3212.901837][ T4610] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3212.911948][ T4610] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3212.922019][ T4610] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3212.932186][ T4610] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3212.940282][ T4610] EXT4-fs (loop1): write access will be enabled during recovery [ 3212.948186][ T4610] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:30 executing program 4: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:05:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9d01}}]}, 0x44}}, 0x0) 12:05:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0xe01}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:30 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000006000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:30 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socket(0x1e, 0x4, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:05:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9103}}]}, 0x44}}, 0x0) 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae9a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3213.378930][ T5279] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3213.405569][ T5279] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:30 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socket(0x1e, 0x4, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 3213.429380][ T5279] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3213.453032][ T5279] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1001}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3213.478414][ T5279] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3213.498472][ T5279] EXT4-fs (loop1): write access will be enabled during recovery [ 3213.518914][ T5279] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9200}}]}, 0x44}}, 0x0) 12:05:30 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000007000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:31 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9d02}}]}, 0x44}}, 0x0) 12:05:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1101}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3213.961844][ T6213] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3213.987854][ T6213] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:31 executing program 4: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r11, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r12, 0xfff, 0xc0, "bd595696b32f8a938f0f4d95d745d96090f45f7323ddb767cc40e4e1244cde97480c1c98dafe9883264a83234d4ca04b85d1f1405d3df0e70b3c8929526539e97cfe8580d6915ac3960381948fd23460c5398e84cd261a98252dde9dc29624bb0e9424950f81ea8f52ba34f0dcd74f5e8b980a2e1ac934cfea7a6c913593aa309ee6c12e861ef698b3ca8c188df021db6a7549484e230e5485171ea68531a3bd731c7368e2ae0ab15f5fb1ad281fddc49277bbf89dacaad6aafe587678c3f1bf"}, 0xc8) write(r2, &(0x7f0000000040)="e0", 0x100000098) dup2(r1, r2) [ 3214.027734][ T6213] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3214.064081][ T6213] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3214.089789][ T6213] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3214.110664][ T6213] EXT4-fs (loop1): write access will be enabled during recovery [ 3214.118372][ T6213] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1401}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaead, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:31 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000009000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9d03}}]}, 0x44}}, 0x0) 12:05:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaeb7, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9201}}]}, 0x44}}, 0x0) [ 3214.598047][ T6807] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3214.645157][ T6807] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3214.686265][ T6807] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3214.716097][ T6807] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1501}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:32 executing program 4: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', '.', [{0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r11, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r12, 0xfff, 0xc0, "bd595696b32f8a938f0f4d95d745d96090f45f7323ddb767cc40e4e1244cde97480c1c98dafe9883264a83234d4ca04b85d1f1405d3df0e70b3c8929526539e97cfe8580d6915ac3960381948fd23460c5398e84cd261a98252dde9dc29624bb0e9424950f81ea8f52ba34f0dcd74f5e8b980a2e1ac934cfea7a6c913593aa309ee6c12e861ef698b3ca8c188df021db6a7549484e230e5485171ea68531a3bd731c7368e2ae0ab15f5fb1ad281fddc49277bbf89dacaad6aafe587678c3f1bf"}, 0xc8) write(r2, &(0x7f0000000040)="e0", 0x100000098) dup2(r1, r2) [ 3214.732860][ T6807] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3214.744802][ T6807] EXT4-fs (loop1): write access will be enabled during recovery [ 3214.755614][ T6807] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:32 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3214.889350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3214.895167][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400454ca, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9202}}]}, 0x44}}, 0x0) [ 3215.154658][ T7566] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3215.175941][ T7566] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9e00}}]}, 0x44}}, 0x0) [ 3215.209679][ T7566] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3215.269529][ T7566] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) readv(r0, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 3215.311021][ T7566] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3215.339366][ T7566] EXT4-fs (loop1): write access will be enabled during recovery 12:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40049409, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3215.369896][ T7566] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:32 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00000c000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae86, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) dup2(r2, r3) 12:05:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3215.742866][ T8437] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3215.789410][ T8437] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3215.822493][ T8437] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9e01}}]}, 0x44}}, 0x0) [ 3215.847107][ T8437] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3215.865217][ T8437] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9203}}]}, 0x44}}, 0x0) [ 3215.903875][ T8437] EXT4-fs (loop1): write access will be enabled during recovery [ 3215.919390][ T8437] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 12:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:33 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00590f000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:33 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) [ 3216.274802][ T9138] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3216.284879][ T9138] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3216.296287][ T9138] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3216.306741][ T9138] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3216.317355][ T9138] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:33 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) [ 3216.326657][ T9138] EXT4-fs (loop1): write access will be enabled during recovery [ 3216.335955][ T9138] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9300}}]}, 0x44}}, 0x0) 12:05:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9e02}}]}, 0x44}}, 0x0) 12:05:33 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000410000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:33 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) dup2(r2, r3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) [ 3216.698519][ T9690] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3216.712268][ T9690] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3216.723137][ T9690] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3216.736236][ T9690] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3216.747917][ T9690] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3216.758266][ T9690] EXT4-fs (loop1): write access will be enabled during recovery [ 3216.767214][ T9690] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3216.841576][ T9873] input: syz0 as /devices/virtual/input/input21 12:05:34 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c002010000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3216.969341][ C1] protocol 88fb is buggy, dev hsr_slave_0 12:05:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9e03}}]}, 0x44}}, 0x0) 12:05:34 executing program 4: io_submit(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 3217.106453][T10356] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3217.126147][T10356] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9301}}]}, 0x44}}, 0x0) [ 3217.150026][T10356] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3217.169927][T10356] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3217.180298][T10356] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3217.188348][T10356] EXT4-fs (loop1): write access will be enabled during recovery [ 3217.196537][T10356] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x7}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:34 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00b21e000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3217.310722][T10425] input: syz1 as /devices/virtual/input/input22 12:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3217.524998][T10803] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3217.540353][T10803] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3217.558818][T10803] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:34 executing program 4: io_submit(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 3217.571364][T10803] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3217.581594][T10803] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3217.589981][T10803] EXT4-fs (loop1): write access will be enabled during recovery [ 3217.597902][T10803] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3217.609310][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.615087][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:05:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9302}}]}, 0x44}}, 0x0) 12:05:35 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000020000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9f00}}]}, 0x44}}, 0x0) 12:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3217.789406][T11146] input: syz1 as /devices/virtual/input/input23 [ 3217.996528][T11334] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3218.039849][T11334] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3218.054627][T11334] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3218.065471][T11334] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3218.079521][T11334] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:35 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 12:05:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3218.087891][T11334] EXT4-fs (loop1): write access will be enabled during recovery [ 3218.106867][T11334] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40186366, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:35 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c001020000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3218.249326][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3218.255276][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3218.261088][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3218.266840][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:35 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 12:05:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x17}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9f01}}]}, 0x44}}, 0x0) 12:05:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9303}}]}, 0x44}}, 0x0) [ 3218.530536][T11945] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3218.561170][T11945] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3218.585873][T11945] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4020940d, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x300}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3218.641649][T11945] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:36 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) [ 3218.686742][T11945] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3218.699323][T11945] EXT4-fs (loop1): write access will be enabled during recovery [ 3218.707158][T11945] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:36 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000023000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040ae79, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x500}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:36 executing program 4: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x0, 0x2, 0x1}}, 0x26) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xec20f342ae7085c5}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000c40)) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000480), 0x0) prctl$PR_MCE_KILL_GET(0x22) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:05:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9400}}]}, 0x44}}, 0x0) 12:05:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9f02}}]}, 0x44}}, 0x0) [ 3219.246219][T12800] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x600}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040ae9e, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3219.311746][T12800] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3219.342788][T12800] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:36 executing program 4: [ 3219.380388][T12800] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3219.407059][T12800] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3219.417651][T12800] EXT4-fs (loop1): write access will be enabled during recovery [ 3219.427335][T12800] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:36 executing program 4: 12:05:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040aea0, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x700}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:36 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00002d000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:36 executing program 4: [ 3219.841647][T13604] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3219.852617][T13604] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3219.865235][T13604] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3219.876571][T13604] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:37 executing program 4: 12:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9401}}]}, 0x44}}, 0x0) [ 3219.889116][T13604] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3219.899088][T13604] EXT4-fs (loop1): write access will be enabled during recovery [ 3219.915286][T13604] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9f03}}]}, 0x44}}, 0x0) 12:05:37 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000438000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:37 executing program 4: 12:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x900}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:37 executing program 4: 12:05:37 executing program 4: [ 3220.337753][T14021] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x1700}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3220.388790][T14021] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3220.421582][T14021] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3220.452539][T14021] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3220.482806][T14021] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:37 executing program 4: 12:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa000}}]}, 0x44}}, 0x0) [ 3220.517771][T14021] EXT4-fs (loop1): write access will be enabled during recovery [ 3220.543831][T14021] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9402}}]}, 0x44}}, 0x0) 12:05:37 executing program 4: 12:05:38 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00603d000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:38 executing program 4: 12:05:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x3f00}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:38 executing program 4: [ 3220.942624][T14886] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3220.980995][T14886] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3221.009428][T14886] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3221.026854][T14886] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3221.049443][T14886] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:38 executing program 4: [ 3221.064359][T14886] EXT4-fs (loop1): write access will be enabled during recovery [ 3221.101242][T14886] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3221.129304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3221.135214][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa001}}]}, 0x44}}, 0x0) 12:05:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:38 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00643d000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9403}}]}, 0x44}}, 0x0) 12:05:38 executing program 4: 12:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4090ae82, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:38 executing program 4: 12:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x20000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3221.595871][T15619] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3221.627452][T15619] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3221.639908][T15619] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:38 executing program 4: [ 3221.669305][T15619] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3221.683898][T15619] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3221.694955][T15619] EXT4-fs (loop1): write access will be enabled during recovery [ 3221.707092][T15619] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 [ 3221.769337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3221.775124][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9500}}]}, 0x44}}, 0x0) 12:05:39 executing program 4: 12:05:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa002}}]}, 0x44}}, 0x0) 12:05:39 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00003f000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x30000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:39 executing program 4: [ 3222.148206][T16146] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41a0ae8d, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:39 executing program 4: [ 3222.254371][T16146] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3222.288508][T16146] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3222.322426][T16146] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3222.334259][T16146] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3222.345460][T16146] EXT4-fs (loop1): write access will be enabled during recovery 12:05:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x40000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3222.377536][T16146] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:39 executing program 4: 12:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:39 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000040000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:39 executing program 4: 12:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9501}}]}, 0x44}}, 0x0) 12:05:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa003}}]}, 0x44}}, 0x0) 12:05:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x50000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:40 executing program 4: 12:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3222.880100][T16879] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:40 executing program 4: 12:05:40 executing program 4: [ 3222.922856][T16879] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3222.947672][T16879] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x60000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3223.003184][T16879] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3223.036998][T16879] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:40 executing program 4: [ 3223.058176][T16879] EXT4-fs (loop1): write access will be enabled during recovery [ 3223.099173][T16879] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:40 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000002c0)) [ 3223.209358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.215140][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:40 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000048000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x800454d2, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9502}}]}, 0x44}}, 0x0) 12:05:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa100}}]}, 0x44}}, 0x0) 12:05:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x70000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:40 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0x2000013a}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0}], 0x1) [ 3223.501600][T17634] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3223.511800][T17634] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3223.522876][T17634] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3223.533120][T17634] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3223.543326][T17634] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004ae98, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3223.551760][T17634] EXT4-fs (loop1): write access will be enabled during recovery [ 3223.560233][T17634] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:41 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000348000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x80000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80086301, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa101}}]}, 0x44}}, 0x0) 12:05:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9503}}]}, 0x44}}, 0x0) 12:05:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x90000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3224.109615][T18404] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8040ae9f, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3224.166175][T18404] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3224.206029][T18404] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3224.233586][T18404] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3224.246416][T18404] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3224.267335][T18404] EXT4-fs (loop1): write access will be enabled during recovery [ 3224.281980][T18404] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:41 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00004c000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x170000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3224.615895][T18974] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3224.660931][T18974] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3224.709071][T18974] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3224.758722][T18974] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3224.787532][T18974] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3224.805381][T18974] EXT4-fs (loop1): write access will be enabled during recovery [ 3224.817641][T18974] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa102}}]}, 0x44}}, 0x0) 12:05:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9600}}]}, 0x44}}, 0x0) 12:05:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x3f0000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:42 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8138ae83, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:42 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000f59000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:42 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3225.289311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3225.295107][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3225.369726][T19605] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3225.394726][T19605] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3225.419108][T19605] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3225.452595][T19605] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3225.471286][T19605] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3225.496051][T19605] EXT4-fs (loop1): write access will be enabled during recovery [ 3225.519381][T19605] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa103}}]}, 0x44}}, 0x0) 12:05:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9601}}]}, 0x44}}, 0x0) 12:05:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000060000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x2000000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3225.929291][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3225.935081][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3225.940813][T20444] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3225.971556][T20444] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3225.990275][T20444] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3226.010198][T20444] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3226.020306][T20444] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3226.028276][T20444] EXT4-fs (loop1): write access will be enabled during recovery [ 3226.041573][T20444] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x40000000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c003d60000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 12:05:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa200}}]}, 0x44}}, 0x0) 12:05:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9602}}]}, 0x44}}, 0x0) 12:05:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0xeffdffff}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3226.446532][T20975] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3226.470477][T20975] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) [ 3226.513487][T20975] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:05:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3226.560222][T20975] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3226.570556][T20975] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3226.578844][T20975] EXT4-fs (loop1): write access will be enabled during recovery [ 3226.589985][T20975] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 12:05:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c003d64000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:05:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0xfffffdef}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3226.877784][T21598] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3226.887397][T21598] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3226.897655][T21598] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3226.907810][T21598] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3226.917818][T21598] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3226.926085][T21598] EXT4-fs (loop1): write access will be enabled during recovery [ 3226.934248][T21598] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:05:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa201}}]}, 0x44}}, 0x0) 12:05:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000068000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9603}}]}, 0x44}}, 0x0) 12:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:05:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0xffffff7f}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3227.381614][T22018] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3227.399756][T22018] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3227.428804][T22018] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3227.449415][T22018] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3227.469415][T22018] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3227.497617][T22018] EXT4-fs (loop1): write access will be enabled during recovery [ 3227.546604][T22018] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:05:45 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00006c000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa202}}]}, 0x44}}, 0x0) 12:05:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9700}}]}, 0x44}}, 0x0) 12:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3228.009300][ C0] protocol 88fb is buggy, dev hsr_slave_0 12:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3228.064792][T22662] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3228.093083][T22662] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3228.113051][T22662] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3228.142622][T22662] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3228.186408][T22662] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3228.199454][T22662] EXT4-fs (loop1): write access will be enabled during recovery [ 3228.213350][T22662] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0189436, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3228.249333][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3228.255171][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3228.260967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3228.266722][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:45 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000074000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9701}}]}, 0x44}}, 0x0) [ 3228.587414][T23373] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3228.610070][T23373] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa203}}]}, 0x44}}, 0x0) 12:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3228.629432][T23373] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3228.649316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3228.655088][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3228.661006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3228.666774][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:05:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3228.679452][T23373] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3228.719444][T23373] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3228.727527][T23373] EXT4-fs (loop1): write access will be enabled during recovery [ 3228.750975][T23373] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc020660b, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00007a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:05:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc028ae92, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa300}}]}, 0x44}}, 0x0) 12:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 3229.186966][T24103] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3229.209951][T24103] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3229.229363][T24103] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3229.249396][T24103] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3229.269383][T24103] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9702}}]}, 0x44}}, 0x0) 12:05:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3229.284171][T24103] EXT4-fs (loop1): write access will be enabled during recovery [ 3229.299534][T24103] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 12:05:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c001eb2000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 12:05:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3229.710086][T24626] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3229.765419][T24626] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3229.842599][T24626] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3229.859371][T24626] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3229.878286][T24626] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 12:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3229.898505][T24626] EXT4-fs (loop1): write access will be enabled during recovery [ 3229.918647][T24626] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9703}}]}, 0x44}}, 0x0) [ 3230.089298][ C0] protocol 88fb is buggy, dev hsr_slave_0 12:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa301}}]}, 0x44}}, 0x0) 12:05:47 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c00c0ed000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x3, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:47 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x103) 12:05:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3230.358719][T25271] xt_hashlimit: overflow, try lower: 3724738560/0 [ 3230.393814][T25150] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x5, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3230.407099][T25150] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3230.418881][T25150] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3230.432367][T25150] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3230.444281][T25150] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3230.457185][T25150] EXT4-fs (loop1): write access will be enabled during recovery [ 3230.465794][T25150] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 12:05:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:47 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000ff000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa302}}]}, 0x44}}, 0x0) 12:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x10, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9800}}]}, 0x44}}, 0x0) [ 3230.856150][T25999] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3230.873687][T25999] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x17}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) [ 3230.915162][T25999] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3230.929538][T25999] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x15, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3230.990938][T25999] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 3231.015230][T25999] EXT4-fs (loop1): write access will be enabled during recovery [ 3231.058333][T25999] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x300}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x50, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:48 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000fff000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x500}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa303}}]}, 0x44}}, 0x0) 12:05:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9801}}]}, 0x44}}, 0x0) 12:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x500, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3231.592752][T26800] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3231.609702][T26800] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3231.635018][T26800] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 3231.657088][T26800] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 3231.678281][T26800] EXT4-fs (loop1): INFO: recovery required on readonly filesystem 12:05:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x600}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3231.696207][T26800] EXT4-fs (loop1): write access will be enabled during recovery [ 3231.709569][T26800] EXT4-fs (loop1): failed to open journal device unknown-block(0,0): -6 12:05:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x700}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:49 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000020000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0xff00, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x900}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3232.173516][T27739] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1cf54e, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) [ 3232.222752][T27739] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3232.292361][T27739] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3232.326133][T27739] EXT4-fs (loop1): group descriptors corrupted! 12:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa400}}]}, 0x44}}, 0x0) 12:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9802}}]}, 0x44}}, 0x0) 12:05:49 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000040000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x1700}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x2, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3232.757120][T28462] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x3f00}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3232.806794][T28462] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3232.837450][T28462] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3232.861572][T28462] EXT4-fs (loop1): group descriptors corrupted! 12:05:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x3, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:50 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000080000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 3233.287960][T29085] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3233.326429][T29085] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3233.343821][T29085] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3233.369618][T29085] EXT4-fs (loop1): group descriptors corrupted! 12:05:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x4, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa401}}]}, 0x44}}, 0x0) 12:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9803}}]}, 0x44}}, 0x0) 12:05:50 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c0000000c0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) 12:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x5, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3233.819854][T29507] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 3233.892505][T29507] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 3233.921662][T29507] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 12:05:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x20000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) [ 3233.962934][T29507] EXT4-fs (loop1): group descriptors corrupted! 12:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x6, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 12:05:51 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffc8a, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d, 0x4}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000100000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 12:05:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x30000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) [ 3234.249307][ C0] net_ratelimit: 19 callbacks suppressed [ 3234.249316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3234.261787][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) [ 3234.391826][T30300] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 12:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x7, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 3234.443710][T30300] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:05:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0xa402}}]}, 0x44}}, 0x0) [ 3234.489312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3234.495267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3234.501305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3234.505820][T30300] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 3234.507066][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:05:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x9900}}]}, 0x44}}, 0x0) [ 3234.579348][T30300] EXT4-fs (loop1): group descriptors corrupted! 12:05:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x40000}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f00000002c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x3, @TCA_POLICE_PEAKRATE64={0xc}}]}}]}, 0x40}}, 0x0) [ 3234.769988][T19174] ================================================================== [ 3234.778296][T19174] BUG: KCSAN: data-race in del_timer / enqueue_timer [ 3234.785063][T19174] [ 3234.787405][T19174] read to 0xffff88805ada87a8 of 8 bytes by task 30625 on cpu 0: [ 3234.795050][T19174] del_timer+0x3b/0xb0 [ 3234.799167][T19174] try_to_grab_pending+0x22d/0x3e0 [ 3234.804292][T19174] __cancel_work_timer+0x50/0x3a0 [ 3234.809354][T19174] cancel_delayed_work_sync+0x24/0x40 [ 3234.814786][T19174] nsim_dev_traps_exit+0x3f/0xa0 [ 3234.819737][T19174] nsim_dev_reload_destroy+0x7b/0xc0 [ 3234.825041][T19174] nsim_dev_reload_down+0x5e/0xa0 [ 3234.830077][T19174] devlink_reload+0x90/0x250 [ 3234.834676][T19174] devlink_nl_cmd_reload+0x474/0x4a0 [ 3234.839978][T19174] genl_rcv_msg+0x413/0x900 [ 3234.844499][T19174] netlink_rcv_skb+0xb0/0x260 [ 3234.849198][T19174] genl_rcv+0x32/0x50 [ 3234.853355][T19174] netlink_unicast+0x3a6/0x4d0 [ 3234.858161][T19174] netlink_sendmsg+0x4d3/0x8b0 [ 3234.862967][T19174] sock_sendmsg+0x9f/0xc0 [ 3234.867404][T19174] ____sys_sendmsg+0x49d/0x4d0 [ 3234.872171][T19174] ___sys_sendmsg+0xb5/0x100 [ 3234.876756][T19174] __sys_sendmsg+0xa0/0x160 [ 3234.881262][T19174] __x64_sys_sendmsg+0x51/0x70 [ 3234.886085][T19174] do_syscall_64+0xcc/0x3a0 [ 3234.890596][T19174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3234.896473][T19174] [ 3234.898799][T19174] write to 0xffff88805ada87a8 of 8 bytes by task 19174 on cpu 1: [ 3234.906521][T19174] enqueue_timer+0x9c/0x210 [ 3234.911067][T19174] __internal_add_timer+0x4f/0x60 [ 3234.916085][T19174] add_timer+0x250/0x550 [ 3234.920353][T19174] __queue_delayed_work+0x13b/0x1d0 [ 3234.925556][T19174] queue_delayed_work_on+0xf3/0x110 [ 3234.930749][T19174] nsim_dev_trap_report_work+0x581/0x5a0 [ 3234.936379][T19174] process_one_work+0x3d4/0x890 [ 3234.941225][T19174] worker_thread+0xa0/0x800 [ 3234.945715][T19174] kthread+0x1d4/0x200 [ 3234.949770][T19174] ret_from_fork+0x1f/0x30 [ 3234.954254][T19174] [ 3234.956578][T19174] Reported by Kernel Concurrency Sanitizer on: [ 3234.962723][T19174] CPU: 1 PID: 19174 Comm: kworker/1:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 3234.971117][T19174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3234.981175][T19174] Workqueue: events nsim_dev_trap_report_work [ 3234.987245][T19174] ================================================================== [ 3234.995297][T19174] Kernel panic - not syncing: panic_on_warn set ... [ 3235.001991][T19174] CPU: 1 PID: 19174 Comm: kworker/1:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 3235.010387][T19174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3235.020486][T19174] Workqueue: events nsim_dev_trap_report_work [ 3235.026657][T19174] Call Trace: [ 3235.029942][T19174] dump_stack+0x11d/0x181 [ 3235.035107][T19174] panic+0x210/0x640 [ 3235.038996][T19174] ? vprintk_func+0x8d/0x140 [ 3235.043606][T19174] kcsan_report.cold+0xc/0xd [ 3235.048198][T19174] kcsan_setup_watchpoint+0x3fe/0x460 [ 3235.053565][T19174] __tsan_unaligned_write8+0xc7/0x110 [ 3235.060205][T19174] enqueue_timer+0x9c/0x210 [ 3235.064699][T19174] __internal_add_timer+0x4f/0x60 [ 3235.069723][T19174] add_timer+0x250/0x550 [ 3235.074030][T19174] __queue_delayed_work+0x13b/0x1d0 [ 3235.079262][T19174] queue_delayed_work_on+0xf3/0x110 [ 3235.084465][T19174] nsim_dev_trap_report_work+0x581/0x5a0 [ 3235.090104][T19174] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 3235.096002][T19174] ? __read_once_size+0x41/0xe0 [ 3235.100850][T19174] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 3235.106784][T19174] process_one_work+0x3d4/0x890 [ 3235.111636][T19174] worker_thread+0xa0/0x800 [ 3235.116144][T19174] kthread+0x1d4/0x200 [ 3235.120213][T19174] ? rescuer_thread+0x6a0/0x6a0 [ 3235.125172][T19174] ? kthread_unpark+0xe0/0xe0 [ 3235.129852][T19174] ret_from_fork+0x1f/0x30 [ 3236.265781][T19174] Shutting down cpus with NMI [ 3236.272049][T19174] Kernel Offset: disabled [ 3236.276384][T19174] Rebooting in 86400 seconds..