0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r6, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x112f, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x5, 0x8, 0x7ff}, &(0x7f0000000300)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX=r7, @ANYRESDEC=r8, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYRES32], @ANYRES16], @ANYRES16, @ANYBLOB="26090cc5286a6504e82d4b8b9652f7e17982102643bb89abe7d268b66b65483c738386d5cafd91a5ec3b4d183a57dfbb0200000000000000772c70c0346db0315e0ae30a5e8148d0ef97820fa648cc31fa022b04c1573a8d721380fb578a24467a52eb5ce1dbdcdc808a42085bfe4da016d823cc42690586cf5b963385a026"], 0xc6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f8, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 774.076609][ T3767] EXT4-fs (loop2): bad geometry: block count 50332728 exceeds size of device (66048 blocks) 10:02:32 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 774.247995][ T3845] EXT4-fs (loop2): bad geometry: block count 50332728 exceeds size of device (66048 blocks) [ 774.286355][ T3850] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 774.326053][ T3850] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:32 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000419000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 774.372103][ T3850] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 774.382010][ T4047] misc userio: Can't change port type on an already running userio instance [ 774.409938][ T3850] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x3d}, @dev={0xac, 0x14, 0x14, 0x38}, r7}, 0xc) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0000, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r9, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="e13800000000000003000100003baedf3aed5ac96b2cf7b5411000aeae66e1c4d0c722469abef25fab99fa"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r10, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x40048c0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 774.449795][ T3850] EXT4-fs (loop5): journal inode is deleted 10:02:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f8, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 774.522479][ T4053] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 774.671739][ T4054] EXT4-fs (loop2): bad geometry: block count 67109944 exceeds size of device (66048 blocks) 10:02:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 774.835627][ T4180] EXT4-fs (loop2): bad geometry: block count 67109944 exceeds size of device (66048 blocks) [ 774.845974][ T4173] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000003c0)={0x1}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3c) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r4) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="cc000000000701080000000000000000000000060c0006400000000000000005080005400000000208000540000000000c00078008000140000006d80c00064000000000000000030c00024000000000000000020c00024000000000000080000c00064000000000000000035400078008000140000007ff0800024000000006080002400000040008000240000100010800014000003990080001400000004008000140000000010800014000000000080001400000006e0800014000000002"], 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGABS0(r10, 0x80184540, &(0x7f0000000000)=""/81) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) accept(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r13, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) fcntl$setsig(r13, 0xa, 0x37) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 10:02:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 774.963805][ T4173] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 774.986027][ T4173] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 775.016591][ T4173] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:33 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000519000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 775.060928][ T4173] EXT4-fs (loop5): journal inode is deleted 10:02:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000000)=[0x0, 0x7d2c, 0x68c], &(0x7f0000000040)=[0x2, 0x8001, 0x93], &(0x7f0000000140)=[0x9, 0x9, 0x8]}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f8, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 775.219883][ T4408] misc userio: Can't change port type on an already running userio instance 10:02:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 775.375127][ T4407] EXT4-fs (loop2): bad geometry: block count 83887160 exceeds size of device (66048 blocks) 10:02:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 775.476092][ T4519] EXT4-fs (loop2): bad geometry: block count 83887160 exceeds size of device (66048 blocks) 10:02:33 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:33 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000619000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 775.521243][ T4441] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x101, 0xffffffffffffffff}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_procs(r10, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x90) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 775.585414][ T4441] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 775.608815][ T4441] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 775.623880][ T4441] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:33 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 775.650282][ T4441] EXT4-fs (loop5): journal inode is deleted [ 775.811222][ T4535] EXT4-fs (loop2): bad geometry: block count 100664376 exceeds size of device (66048 blocks) 10:02:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x15, 0x2, "448af7628df22ab2077ec937cd4e352b08"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 776.004699][ T4846] misc userio: Can't change port type on an already running userio instance 10:02:34 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000719000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x200, 0x7f, r7, 0x0, &(0x7f0000000040)={0x990af8, 0x9, [], @p_u16=&(0x7f0000000000)=0xf9}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000180)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 776.166411][ T4853] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 776.239472][ T4853] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 776.256792][ T4853] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 776.295652][ T4853] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 776.325241][ T4853] EXT4-fs (loop5): journal inode is deleted 10:02:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x15, 0x2, "448af7628df22ab2077ec937cd4e352b08"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 776.397185][ T4970] EXT4-fs (loop2): bad geometry: block count 117441592 exceeds size of device (66048 blocks) [ 776.516897][ T5081] EXT4-fs (loop2): bad geometry: block count 117441592 exceeds size of device (66048 blocks) 10:02:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000140)={0x0, 0x8, 0x8, [], &(0x7f0000000040)=0x7f}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x410800, 0x0) 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:34 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000819000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 776.648865][ T5083] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 776.681002][ T5083] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 776.697756][ T5083] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 776.711648][ T5083] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 776.721721][ T5083] EXT4-fs (loop5): journal inode is deleted 10:02:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x15, 0x2, "448af7628df22ab2077ec937cd4e352b08"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 776.813507][ T5161] misc userio: Can't change port type on an already running userio instance 10:02:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)="79ae309b047394962982a33b47086370dc5a2622ab7c9f72c8f5b4b7a141b975ac1e14ec509fb77362bfb35c418f3b423d5d4754932c808804a82e5dbc75567132", 0x3d}, {&(0x7f0000000140)="647df6c723f2673c30184fb79fba971d71c5f03c56441a2f7df51e42645c8ce7cd0802f5bc0df8b915c92f2955f43e3ad6c80a771ac969e1304b6df143030fc81d1832739f23de9bf5422d1fd8069fc4c8c3172e8da89656c2cbeb183f0bfad98a76d039b5d4d4626aa7ef1c9a69204f87fa"}, {&(0x7f00000001c0)="c638fbb73d4067dc12fcfaae99de908c2ee00f9f1ded82a3a2355bf09151d48180c94e9ebe4547d853d7e5e241aba6233938dd366a"}, {&(0x7f0000000200)="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"}], 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 776.896400][ T5096] EXT4-fs (loop2): bad geometry: block count 134218808 exceeds size of device (66048 blocks) 10:02:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 777.147668][ T5213] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x6d, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x2b7) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000000)={0x401, 0x2, 0x406, 0x7, 0x2, 0xfffffffb, 0x1ff, 0x8000000, r9}, 0x20) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x97d9, 0xfff9}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:35 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000919000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 777.291841][ T5213] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000001200)='/dev/audio#\x00', 0x1f, 0x1) write$P9_RCREATE(r3, &(0x7f0000000140)={0x18}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 777.351514][ T5213] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 777.418011][ T5213] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 777.493658][ T5213] EXT4-fs (loop5): journal inode is deleted 10:02:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x1d, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f2"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 777.656524][ T5487] EXT4-fs (loop2): bad geometry: block count 150996024 exceeds size of device (66048 blocks) 10:02:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400842, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r5, 0xc03064b7, &(0x7f0000000140)={r8, 0x7fffffff, 0x8001, 0x8, 0x1f, 0x401, 0x8, 0x34f, 0x1, 0x8, 0x20}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xc1, 0x6}, 0xc) [ 777.847784][ T5487] EXT4-fs (loop2): bad geometry: block count 150996024 exceeds size of device (66048 blocks) 10:02:35 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000a19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 777.935257][ T5559] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 777.953259][ T5559] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 778.007552][ T5559] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket(0x4, 0x1, 0x3f) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 778.089330][ T5779] misc userio: No port type given on /dev/userio [ 778.148651][ T5559] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 778.218689][ T5559] EXT4-fs (loop5): journal inode is deleted [ 778.241424][ T5786] EXT4-fs (loop2): bad geometry: block count 167773240 exceeds size of device (66048 blocks) 10:02:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x1d, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f2"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:36 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 778.402001][ T5901] misc userio: No port type given on /dev/userio [ 778.408738][ T5897] EXT4-fs (loop2): bad geometry: block count 167773240 exceeds size of device (66048 blocks) 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:36 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000b19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r10) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r13}, 0x0) r14 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r15) r16 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r16}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002d00)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4000, 0x40, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r18}, 0x0) r19 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r19}, 0x0) r20 = clone3(&(0x7f0000003080)={0x42046000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0), {0x1f}, &(0x7f0000002f00)=""/98, 0x62, &(0x7f0000002f80)=""/153, &(0x7f0000003040)=[r18, r19], 0x2}, 0x50) r21 = getpid() r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) fstat(r22, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) fcntl$getownex(r24, 0x10, &(0x7f0000003c40)={0x0, 0x0}) r26 = geteuid() r27 = socket$inet_tcp(0x2, 0x1, 0x0) r28 = fcntl$dupfd(r27, 0x0, r27) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r29, r29, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r30) r31 = socket$inet_tcp(0x2, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r34, 0x0) r35 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r35, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r29, r30, r33, r34, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r35, 0x5}) sendmsg$netlink(r6, &(0x7f0000003d40)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc, &(0x7f0000003b00)=[{&(0x7f0000000280)={0x24, 0x2e, 0x8, 0x70bd28, 0x25dfdbfe, "", [@typed={0x14, 0x67, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f00000002c0)={0x123c, 0x3e, 0x4, 0x70bd25, 0x25dfdbfe, "", [@generic="74564a7014a978bd4a1b0c18ee16b406b8165495f06647a67b83268b1ba679afd701958d1441bb4770a904d4586c0ce7", @nested={0x142, 0x6b, 0x0, 0x1, [@generic="c4499b30b51292d0703ec35246c69d8d249d91dfb5b3aaecbece5b5d92f144b2d8c34fe6c386066d5356e7a30f594aa7ba30b2cb90fdee09b6b40a91b7134dc76e201536d436d6b7b1f314fe1557751fa27c0716c53906cf1487ef34f47bbaa31dfbc04ef6561bdf3d5dc79ac74dd9636167fbdf2a92823f065ca812408764de39036a3a4c59caf75956e44fa2bad85ad2c2b9b3b6b0", @generic="cf0237d6b627877f542f6072c360a6cf79f1754ea9f32a2044a91814a31ed7f4b18ac0b40c9f2b043d79b937cf506d76bc2275c23e88bd93c38709efd0258d9fc0374a3b2495b2d90e85cfeb3e362744e904503bd52283b15ec6dafe5c7438b81002f4a73f2fcc022715865d21bba81d60e2cc262a29dbab1f221d03beff61760c001efa6bedb8bb56d480bea35c92dbe475e1780ba579925bdbbe736a802460b7f8048f2347c152"]}, @nested={0xb5, 0x8f, 0x0, 0x1, [@generic="606c21272b0d73487470b7761a7a243c498a75a212e3189ea63e9aa5a1b06f381b986395c787ec9d92b28882a8b3ab71c64b77bf0d90b1a9a198c69ba96b18e0fa6fb8cf0d253bac351e6e6d13f2d6d4ce42f979e0403e18d15c464551020520c7dd35940e0a0904571416742bc815f5bde3b2321a999086add01c528b357b0f15ed232f3277a23c4542c851429d67e68894e06a281ef9fea3b937e7326740b9903517b401616370c004ce33373248669d"]}, @generic="7fbc1d575fb82709c090ba7a3106a0210e3744484d68bad4f1019853925a0870761f84bd68157705a6d20bdb38d5f8f282422b1b5dfc32319539d58a9575000d38a2733f7538281b1abe58c9cd39c3cbe9624cd2dc209940054c902133bafb7db20cc6b67e14a79ec2cd2840294dffa1e7f903d08be953883288015bea9c34db438536c2e1cc506edb2491dc74ad164765b43350d9e870d938f53144eea6c4d72fc03334c5e3339453dbe4073380af55c5080551c1fff52001e015d48bb0ed4767ccf2db644e8f297cf19d0d44b55a9fed2ebf11a4b76a6e7e7a4f3a7cf929d0f82194e5832a9d70299f3c4b90890fc6c901db90ed0eb9e794e9f0a8da15a830dc613553782761528c0fb6f40cc3e2a3d10a7dd163ffe42c473a49f24a817417dd30ac0687d5254d98790a8724b8e7a731ae69bfe2fdc851142ba2f71a6ffd3ddc869367f1807fe4905b14d4e70aaeb91e3a961a7fa4042a433045b6eb89e2e12ccb2e72fc06fb4460286a94df331b728ab32ac1226bcc63f5974de7e485dfdb865ddb7cdc3163e6e40d4675c66ac095933c8ac5e5298ea3babeeeed105b6eef52decc1b5355a5213aa5165970fb190d4ba077aa4f40086fdede50871a16994dfb03a2aaf2726f2d3b9944ab9b139d8bd91955748318f901f0c7685c1ad566044185f55bba0fcf4a68ee321f47a135d606178f02f97500713e6b99b62bd1c72898264721e1f014d9ae711e85b6e41eac87f078aa7f403c570f6fc1e80fa5536950a226d05d987af442345d7924c123b15c20f9fe49253c0bd52c5975b043b2e64aeae651f2493e81e2494357f87bd26dfde155c79e23c8e68170c4b8e0952a2e753b92f6d3a6aec5bbfeaa76bc8baaf01870147bdbb7daed46f87bfdeee7a492910f7092d69a717236007286bddd78611db17938780f62f820ba98dceac678f937067cfffd0e45a8621387bb27d42657519eb0a83bec96aa6ecbc64a136c79cc191256f5bef6dfcb3d071e7ad519b88147ffd42d9446fba1b63cf52e47cfeee01010dc3741d486d52681a3dc0a301cccb875d6ce432be9083f993220c50c796496394c55e62c0a544c2372cc36db268d309d770921d61015bac446aa35a42c85797acbddf80e6ab848ac7d069e6945409810b3ca88c707f86e916fd9724e921cd2f0057c28e69565ab1178eafebf0a7be7267ad45fac31d26ad2f21d6ca0abaecf3334cdee007554f53865d17cc338fb38f30cf6f5b8d3f50004f0f4f831a28821c5779b51000472665080a0b5d68ed540fbce53909eeb859ed9f78df5ba1a54e8b1186ab8f8f3f354348e7fe6997f9634cd21fba4023889d8a7c9734509b552238011adae3731f6d2d95fa67e2ede037f43d379618a5ad4628aef0300b4f43ede227cb15ef82de0aefcb1bc990864811c9bd5c261cf774093146fb43878206faa84912a24e84d24ad56f2a21cdf1ac5040ee49b96ef9ce9329dab8de2d0282291d2486a7c90044caffe6fe1bdd230069fcfef4ff5f2105a7fb00898db046d87c68d6b6eda58116fe7a1b0b77ba824983462f3fff22957d4d144c8a4bcc5e8a2a12f475cc47486df448958a9028b4d339f48ddb30e2a5785c4b7217476cf2c899e5ec3698f6fac162a5d7d15b61be2ffa81ac3c0c18e0cda9fc0c530e368bdd9bf274cc19cce1fcdcfe130f008c82818353e78b78e81de756319ed6f1510c7f5d1c6c4f5a253c7f387831e86ffeffacdc337fbec64882477ef4ed64e8e22c17012f0d6aa13d2fd90d5d511ace0781612f0575bf4c0c1f14d9b46d89c8211019c88999ad3d0a678d9541bd096885ecf710e5b2dcd16ba93bbef74a0050f95ab33d75b04a29275bad9f0511780a69b5170226600ddb07731ba89a42db7b1abb341167c0630237bc736db238d12c9f8d125fd9d5caf9ac460500919c175c3f50dbbd280b7d92bfd7da4f84410fe80e253193f19386832d58940a48a338e4d2e11c7ae6a26d6c278e39f3142bebfdebc10c59a52294b3096681ba79937f0644838b4f0ae97eca657f4b7eb17aac3f0ede4a4003afbac6dcea18aa0c1ff9d91b476f84b6a0c66b803d6d4adc9ea69324d0c00e9debdb9ad7648c8f8787816b8a2781c933ad34ded69fb8ac76fee8c251df7026be1436748ff579c6acd620667fbccffc309c214ecb3b545822ac6bf3502a73569a9943fd5082f50811e8f159f3db1f2f11f09db0448b166954f1b1f34ed992b77abd5652ded4a1d64e05417359bda2f939e175fd5de58dfb63a60c6c0152dd0dceb3e67009bbc5b4a4bd7c58be9687caa8ec78198e7e80ea7fbbcdd55deba11c9b61c4ec8c8e6b041a3d1f3cea905e4ec8883b5f83722393e136bf1617d35b0969dba1bc8d2d2624f3ada99c44b44d75206c103a442064fbc5851b39989e06c16e3ad8a15fd2cc5fbb4bc6689d88f85d34796c020f4ade514f96a0128dfe81640291d1a910f889a8bce3d61395ed7aa5eac474c295a8c7325768e2e319aa1213756fa94dbf9439a4b8da0d2f4e2f7b729b8a3e03568cd267d9bbe6bce8f13013d3bc05095cb29195e6f99dbcffdf879fc2e9e36929dfcb7d49fa48e059a0b742aed0c6e6428c0a0b46b9ea941f55dac1c4e55e8372b7e20f2758c358f4badca87ef93d721c62cf3268fd7e3d7c2b1b56976bf0e0e787510771ae15f245b5b76d8d75bde3b2ca3d8834801cb730011926dcd59afc382a1d7015924788f1f19284aec65342c2af1abdd6ccb1c9c14be4b2c9dcddd979008ae85dd4da39295714174afb65bc705920f697ece15a8a645b3eccebcd98793a224090cb23c49dcf2cf9f0cb0c996aa3452704787b83039a6968166ffe09274aebadd498e1b1d492371fd88f878e39176340d5d67f276694f91cfce43a0ebd0b12fb2f55091c0d887f7f1246511aed6f26ee87d38502045875f6c4aa278536b9fd6e248d8cb29dbfde157b9e74cacdb65f42f4cb55d307db69eaefd3bf9d75fb38710a3f7c4c738f7c98e5fb59ee88fc7e8ed557bf4305c4b70d34903808bd60bae1ded4e0de67ff71b5efdb695173ec9f62f0630819dd54d4d96e1b35f26ec9238289f6736b90c2c893d4233879c0e9f05b756705913694facc6614c3a12850aa8e63e328b32cae59b376b05ce7954eb53f95da2d88dfa121cd03b304e42b0133a0b255c23f362b80e6a081c84a26d43e3c8db0081e54fc1de5722c1a900b8e37365db38e83666ea3d343b82c8b264d7fef4b7e3526762207678be8b9dbaeae0338c5e10007c57d666747d58599e1795ade36e5cda6a4f5e5a3f88e485055cbc0667527f612f085bc88989643388dc062aa51faa112a01865c8e9f0611a7384e8b6abd7ae7f7d19eedf5a99116f31af9fe14b176eba6bef021813140ea06b5b54583abc14a83445e89ac9499994bb4f06a1eb7c91e0adef9f44afd34483213f59d95d494361ba94a783aa2501888e68d47a4c648a82b16b948d7932b6ab31a2e927b448c00a5c033d69b5a396d003f793138bd220a4de47f4f12f6791346ee65636edabcc633e870eaf32b196c7be68897820df1cf2405f425dcc3b8e0074345453ced538fa1ff770bcabc56eed3f263c1df31f8d5fdf5b117da02191a58bb125cdb415b76e8d9a394262e1953a24df949b15a73b9a6c10ac2353157e0ec403c9fb995aba6b65c1ffd67ef517b303aae2c4eef0baf9bd69fdd2f896af6a83796e474333bc75b4e7383e48718e9a21d6c5ce9d2b0f15147636ebc394a7de6a449acf4654236c42eb5e245e743efc1f9239ec2bcfbe1900ba4cad34f0ded05ea8ad2b3f682f3fa08c050ae314ae024980825ea4b31c4b3d248f975769c27773b6e9deb9b8a10e123e047a78c3213f97a021be8f638bd5cf031071f9fdac4440ced961e86ca088a4500de4dc88c905210e494699e5b5a9b813506cba68b40590d1eb036e943abdc508e3268104b54efa749fc9cad4666f8f0ab3e6d16f76973de9b4a0012bd2ba0e390e982dfd0926e440e0cb97e1ae970faf574d0577d5b04b688056f0e7e661b5ed074cb52b6f94e3024057ab91791f5783a761f2899523313ad140887d841168513d318b1511d5b7f368b9c5885a22a7bc5eb417024d3d38351f9baf9d22d4927add8ec1592e8947c512c1a503fac862288f46a2a6c484b7d008bf0411d2beaecd32d54378295c90c1530f25d08adf480644ef0b443f219732373e26432289652bf3ea2068c8f42713a834e618731ced1456279e87738c9afc086c7a941bc02bb79de9bb839257834770b4ee8a5d5e7833a4adb8111bea447ad7a68fdd47703e6f970a91bbe1427e655c2777f926fc1959865c6947bfe6f1d39c44129adeb272cc64798a784f8a8ec0fd307221c0a101f32a2e0fcf31781d3a77ce676444dd1e1e4e89feac3f8428d4d0a1261dea26b1084ad388332bd3d937661f2ce49b8906d84053376176d4597d58d46015dd536c79ceed632ccaad86edc12cdf7ce6d7cce10eb195bc4c621cdcc02542db279ee54eae20943f57f29d11c0bc2c6f6f608a520f0e4bca59c82faaa4e7afcf1b80289c903b7be2e2acc60f08a632d2563fb680449d6099ee51085cf0c459356846ffac17c77ec8473348b1d2ee991984b5f84b48a49bcd73831ec4d8242c38ad1c7a6854d2da8a63e1003062b02d0db9fdea7d4e87c26623556ad6c97c699c288494cdf6ee6454336509584405e028f7393a1dd40f2f8a77479713921bb79e60adc5933e6e7736bc80596832e5ad22ba65011fd7f6a6c8c45276667111b42d1e0ce07e8b08f2b2b1c06603e84f4560cbaf2f942edbd84d822648690130e393541a93cacf11b2bdf8b4be0e1d59f032cfdb9c7b11fcea6c43aefe77a9690e7e03f677142e14296b6c87ca9d33c10d294ced7bfc9b534bf3d43af4ed697c5da58ec6f421b3f187d0ed9b0300fb2d6523d073e165de2b408db89aa02ec8ce2e9d050dfc05346b9fadc7268617f890617c0a0ac1dd2ad9209d518ef86b8387e293d1e6de8791eb5b50423b631773ec460ee75bd9bd4da85b03e704b2533f8880b7dd01f42f6c59cbf187ba87a204ffcf9c159db098a817573d585a88a18d3a2e5335e45d80456286930702439f800cbfd35e8c55637cf9f2098e4fc7ca1d216ffa8122a8a5bd9007c2b318cd4e0cf0ef0bad4c6c87892cc4d3f52035b23b50386c5ce508b5f09813882473f9e4bd13cbc255c6d6f8444989f2387785bb4e9f8bb0e3c1deb69911bc1be460e9763610cd534b2214c5ae2cb068ef955cab3e69dee7400de5c6c0239677d7ad726afc9650e92e859f3474fb630eb537085bd55b3342874cfdb04341481b3b4f88615b984b1574c1ef0ac6da17dc1fd403563d3b7b990aff49600dcf18788feea0c927bff751f45c38dd85dda5b52871d6080f23ab518f0ff879e8c98b3db0bd03cb09726ae6f7938248bccce3ba52801778765e3537d31539d86026ef9e70a11c6b802643a3193e2f9634d1200a2625d72bc3ac456cefd8f4ba46578455fa9e703a7a4a2f29f86b9fe73d80062b181def96ca668d1780321a6375fd80f8490e7889c82b793fa59702dcb510129adfbb978c0064b22c601b5a1566bb70468281dfc890fbc23625e4e1a6ad4fea806e5ac75a87fa4ddb603ba0afce90df723955a934ea83caaa967f9214a29861289e2016739bd029a503b2505e5637a95bb3634525b5c58e032e13b81fad2dbd9bba39b721ca5a065f1bfbe60d1ef0358463ea6137174a54b87686ebe4c359c2ecb384cc1a3575557618f88dfcdf1"]}, 0x123c}, {&(0x7f0000001500)={0x338, 0x1d, 0x2, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x5e, 0x0, 0x0, @ipv4=@empty}, @generic="0b4312d791c9ff372ba1599f7b5c18180217235894d5b180", @nested={0x19f, 0x3d, 0x0, 0x1, [@typed={0x10, 0x13, 0x0, 0x0, @str='#.user\'\\\'+\\\x00'}, @typed={0x8, 0x29, 0x0, 0x0, @uid=r10}, @typed={0x8, 0x54, 0x0, 0x0, @fd=r12}, @typed={0x73, 0x47, 0x0, 0x0, @binary="3ac81f88eb971d2dd1addd5942eb22f6d32a35713198beed79a47bf555ceda92c574c8b18bde5d46b1b663406ad4bae36723bb168433df709b46c857b30a173ebc5e6d7cd4827dbc7ab80263478377d0b831e5a79284ffd65a9a5db770cf658adbde99ed364b7886b3d31bc1b129b1"}, @typed={0x8, 0x4e, 0x0, 0x0, @u32}, @generic="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"]}, @nested={0x7b, 0x50, 0x0, 0x1, [@generic="e978ea2ff8dcae5fbed1c0b9d78c312a9b3b87419147c438a9876dfd7e8bdcbe25cc69e713eb9d424d69566d3e2759688d9689f377a82503171b877bfb9822083b0ad19c426bf286e87817f571ead208bc254823e011b58a7d3b3f119beb4975b7693fd3faadcbbaffff74c07a438cbd0dd05e504aa796"]}, @typed={0x8, 0x1a, 0x0, 0x0, @pid=r13}, @typed={0x7, 0x6d, 0x0, 0x0, @str='@^\x00'}, @generic="83b6bcd2761a8a62f2b948d1b1454767e1be7ff5d1a47f4b566eff98bd2b59fe3e053451c312028b478615031d4fdd51130ff5e3a62ef0a3535a5fa53528da4fa7b3cf3a37c45032db1cba6e65790741117e0f263a414416cbda8da67dcb46625eb0ce621afc04b127b2c3a182b2cfdc8e76c9f1565ee753440f01dde9b5e29a6c45ce4118345fd002bf128f26cb8eb5deb4f686858bc8c9fff452f79b302189571acc6402cc7aeef0929b26cc1b536d74953be83a5d49c952f160dd5dd88c0bfdfa41e24bd452c1b901470214544456c82175ac0992e0621cbb5d8c"]}, 0x338}, {&(0x7f0000001840)={0x104, 0x16, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x14, 0x10, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="23861e3c5686405e1a5f44988c08bb9062a0bea4a9a71ff2b508c234dcb5be8c314abc4ee3e8c88a1326e99336ea1529440d69d51cdf55ae8d8f8b67576d147e8913c9eab9c71e3cd180f7088d74ee6d23a45cbc20f39812d896cf76430b2da81d511b8e6e2671b2efe332cf80f122f53540ac5e9a1ed4b7cccb4ff2c12688fad8c84cbe6a2446c2cce7bdb32385f3ccce2f0cf19e651dff94d0c77e8e53603be38c31ec744feb53fb501be04e536eb271e34d39d7724f466c279b5d259e656378c25e1105b1f7f85cb23745c8ecb4c63278fe17d15c50cdc0f25fc31555c24a"]}, 0x104}, {&(0x7f0000001980)={0x240, 0x1d, 0x400, 0x70bd28, 0x25dfdbff, "", [@generic="241fb87a6815b9e261660cecc80be736724a6fc4ce89205c374a8ad28d8ff7e079034c1951b1c97396e48edc19c6b491b10a331d7f7ceec37ca5d0e8c4d2f344435f279f7418691b30f85ff94a983445e54004432911f61952a84ed5dccf2ba39a2d609f3eee80d82e8ca19c0a6cae52a2dea171b2b93805e64f1e5e4236052a24538c8bc127112b70851a9c7630aea7028482ba5722df8755232c2bc6044add564733e37ce9d92277454ad4b5bfebb1ee4ce978001205bff29d931e2ffd283ad5a498bec693556d0485120739d1a8460476466582", @nested={0x120, 0x35, 0x0, 0x1, [@generic="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", @typed={0x8, 0x5e, 0x0, 0x0, @uid=r15}, @generic="a8575cc49800273a27ca9fbb4bee96962ce5a6aa49"]}, @nested={0x36, 0x30, 0x0, 0x1, [@generic="61f07049da7f436be72daa1de343d9177150b1c2e6daec07df0c1f7886ba10203664b04b6aa1b4b28f68", @typed={0x8, 0x21, 0x0, 0x0, @pid=r16}]}]}, 0x240}, {&(0x7f0000001bc0)={0x1110, 0x29, 0x10, 0x70bd25, 0x25dfdbfe, "", [@generic="f74e927d11909e8fd112847e4f0794b431712c7bcf6406dcb56c3660962b5c829bb3e7bf53b4de3d0bc862cec59da8cd9ca2742364d0de7a1f9ac14e48d4575f7e33fbddfdce44b658ee2d810aa156b7a31fd95a348f52d5ef4f1162501fd82e05611af9f5b71ad4d9f405eb7830762408ebdd099ad40f2bbc61b5508c7a926be302b36b86acfba9e7f2c299e546e5a376b2264e90eb31fac39d0c3cb45e5bac091a44e36f176e467ffc12a02c66ed69a595a904eafa2312607a378f4c78b6551c2ee97b3947ad", @generic="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", @nested={0x2a, 0x12, 0x0, 0x1, [@generic="1686ebc2130ee1acbd9c6041e25655855f7557d1bf951bd9769a76da2ca732892ab2", @typed={0x4, 0x1d}]}, @typed={0xc, 0x2f, 0x0, 0x0, @u64=0x200}]}, 0x1110}, {&(0x7f0000003100)={0x520, 0x27, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1ba, 0x39, 0x0, 0x1, [@generic="8223164efc2679855a85a1d4d1a5b4b8d79f4e88c3316f697196fa625903c72638390d1159e5ddaa52929ab31f48d6295582d618dd2da6c3a62eb4a79384886b9aae54471b15f16a54d76f963e84edb431c48ed1b9f91d5147ce523aa605637805202c26634407ceb48dc692504639f47f30eb711f075fbc57e42f73622511683fab4bec3cae45a3c2556e11b8135a1675ee92430ce1e0ef22d1325f4e83edaf9526ed1c84d93fda7cc1696330a1571d81cda9b28eb5f43ebb2df4ba972e19d2d6285262de838f4291985530fe16e64db6fad0331ebacd392dc71754ea83783c0a95c2c731071cd015abd50008176f40fac4cb54a754", @generic="d4d62a9455f45ad9de50196f28d1627cb9e89422a624f2dfcbe045b72d834f5660084938579818c582d33e3ef2cf374ba4e833f0aac5963a00a4bcee81e3fd77321f30f1b9f24eb99506c2a659208a5d098e7114c8d9999333cd04f039c2d825f57a1e1552343771d070ff283a6ac1ee270290ed897b8c645f784bbdc058e78c91c273ac67b3c88826647ad4d688d8df5f4a4654a124ddf12c52559c5ad86ca0c414e1a7ea83edd56ccc79a9ff1c1b4faf2b590447bbe179", @typed={0x8, 0x57, 0x0, 0x0, @u32=0x9}]}, @generic="5b5c080583211cee17956cccbc1f9dedea11da120039f4d0726639197a9614440165805903203223a68fc2f658d5d513b4da6d76ecb8575d9cceb651958be9c22e314e2eae03d1c7de1f0ce5ed5da1a8b6ba38e80376c3c4a86cd5d14e80d6106371fd49fc7767ca97a9ee0994de7b4af25a5bc9fc60af0fd86e3e1fb1e9508d2f6fae71e5ea5e50fef2ae508c3b5275a0391295189da6b3bf5cbcaa82c92a69bf1d5ec6ca4bc4ca0b0bd6c058343098a4db", @typed={0x4, 0x64}, @nested={0x1b7, 0x46, 0x0, 0x1, [@generic="5f3e42a87a9a2f079307ddcadd0cbe8c46746d6b8dc52c44105b5365959eb5b1633e8573c75063e9a1ead25f67bfc001a64c73b13382d833ac9f552a32dacc924616ad799b6fb3413879", @typed={0x8, 0x5b, 0x0, 0x0, @uid=r17}, @generic="af12dcaf15ed309bd7da1c59ae7b1d9b5f032440dd01e95e43e84631ea99b5485f47cbe130ea48528e18018da9125e66a6056d3ba34a9038149de6fbdf07a23fb0d1c5e6971b080531c904771e50d2330974583d0b42e743859b7a4052abd7d1ff6afb6423d71df2fa2a3b43cba59f279def39f7aeb9157d670f03a35ce3d18eaaff972600d0ef80401c7a06594beab46a2f5e531498e2dd9956369baed0499e5122e59bc805f83995051ba5a4769ff2594a65a72d", @generic="bf2e71a699cc1085216367c0de883f8bec32d75bdaf4241f7af109340a1b0f6af51f", @typed={0x8, 0x4, 0x0, 0x0, @pid=r20}, @typed={0xc, 0x18, 0x0, 0x0, @str='trusted\x00'}, @typed={0x4, 0x1e}, @generic="a0d1c5d3d4643788b992cdcb26a33141935159bbc7cd32a0526f1ed5ca969bb6e3cc8ac8411d11b4e73e694cfeed775f834b2808ce7685ff1cf8ec4ca01d2cfe35fee22e79226ec038c50eeff02fe2c73d5d12a187f1d66c40d3a7eff96c2cb1abf862f72e95a653144f19dfd24e2f944d29"]}, @nested={0xe2, 0x40, 0x0, 0x1, [@typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@local}, @generic="855e5441f7e80b03b96b510a970ab7e4b4bface2c1944a19eee1cb7c689a8c86ce243bb9f20624fa37df62a789939666b769093aa24217d9266218569802c0e348fd396229986d7195e4d8f071d8f396168492ff645cc34b8aee54e7f632f8a4f4d224a1df2a49eb16f5bd7bc09abf338ed044dab984a8be4f50f70dcf89b23b1fc8037a4a73d11156e412e072f8137981bdf8a90a0c214be47788630ca4860a2cf689b492ccdd71e68e10eba8b5ed7e5d455df4bc7ab9611e20f4334d415898a3c962291465b2416053"]}]}, 0x520}, {&(0x7f0000003640)={0x178, 0x35, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="c3098296c6e64834ece78a198d91cd671b10d8876d5be6e8630d9c64884f63c5e55df1d32b420dcd983225cf7801e8f950afd03ad0bb9cb2a1b992f6c59584ddd2bbb301ffb3bf546ee0f995602394f56916113bd99c2e6a9d0e3233a9577b2d2c90a1a5a5cfde96cd69fa2b0c3b4cdbb7f8361e038258d2dcb1586de1549c77ec7116eeb026c8adbb017a38e4ec42c3d8c3c42b0db3d3313f5dd2bc76ca1f7faf42effcfdbbe059add8f21717dfd6f3c0a35baed62a582a48ac8ccf2344013ca1b8fcb689e4b2b548aef35c2f9358f3f6c96247bc7074", @generic="a6ee131d6b772d99b1cef77f0d86f64b704b62932e6e6ae277f4eeac0eb5931cefe47c25dad9c968c8ff56af7019c16d1e899606ff224d48089f8eb332e95218e5c0176fc0478989d1104c7b4bd61746d5dac29af0eab7bcca32a7d231073ac5e4d1c7dbf9168ff703e589ea9a6f00d14ddf1fbe2ccedd8b51e0b49529051a2d83616d6967337b2915a8d46187287876"]}, 0x178}, {&(0x7f00000037c0)=ANY=[@ANYBLOB="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"], 0x2a8}, {&(0x7f0000003a80)={0x60, 0x22, 0x100, 0x70bd28, 0x25dfdbfe, "", [@generic="fe3045d4fda10dc67b5b50fd3af151f67de2066972aaf35698ce64961fcaf8fc8b91d72e99fde8a1a3822f1fa9619afabc458be9912b06fc706c2e3a1bbb0e071fdd0b3adf8f0784a8543a679c55474b"]}, 0x60}], 0xa, &(0x7f0000003c80)=[@cred={{0x1c, 0x1, 0x2, {r21, r23, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r34}}}, @rights={{0x18, 0x1, 0x1, [r1, r4]}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x88, 0x20004081}, 0x44000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000180)={r36, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:36 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 778.709000][ T5936] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0x8000) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 778.767334][ T6014] EXT4-fs (loop2): bad geometry: block count 184550456 exceeds size of device (66048 blocks) [ 778.803201][ T6123] misc userio: No port type given on /dev/userio [ 778.817817][ T5936] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 778.898699][ T5936] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 778.908464][ T5936] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 778.998773][ T5936] EXT4-fs (loop5): journal inode is deleted 10:02:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x1d, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f2"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xff16) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) splice(r4, 0x0, r7, 0x0, 0x80000001, 0x0) 10:02:37 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) 10:02:37 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000c19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:37 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) [ 779.308452][ T6254] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 779.359587][ T6250] EXT4-fs (loop2): bad geometry: block count 201327672 exceeds size of device (66048 blocks) [ 779.359671][ T6254] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:37 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:37 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 779.493921][ T6254] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 779.552832][ T6367] EXT4-fs (loop2): bad geometry: block count 201327672 exceeds size of device (66048 blocks) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 779.601986][ T6254] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 779.677586][ T6254] EXT4-fs (loop5): journal inode is deleted 10:02:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x21, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xff16) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket$caif_seqpacket(0x25, 0x5, 0x1) splice(r6, 0x0, r1, 0x0, 0x7fffffff, 0x3) 10:02:37 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000d19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:37 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 780.033347][ T6390] EXT4-fs (loop2): bad geometry: block count 218104888 exceeds size of device (66048 blocks) 10:02:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 780.230779][ T6455] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 780.259300][ T6455] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$x25(0xffffffffffffffff, &(0x7f0000000140)={0x9, @remote={[], 0x0}}, 0x12) r4 = socket$kcm(0x29, 0x7, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r8, 0x37c5}}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x100000001) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) r12 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r12, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) setsockopt$inet_mtu(r12, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x6d, &(0x7f0000000080)={r14}, &(0x7f00000000c0)=0x2b7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000000)={r14, 0x800, 0x4}, &(0x7f0000000040)=0x8) 10:02:38 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000e19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 780.287313][ T6455] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 780.311532][ T6455] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 780.323131][ T6455] EXT4-fs (loop5): journal inode is deleted 10:02:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x21, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 780.575224][ T6517] EXT4-fs (loop2): bad geometry: block count 234882104 exceeds size of device (66048 blocks) 10:02:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f00000014c0)=0x9759, 0x4) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000000)=r2) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x2, 0x7ff, 0x9}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000008f00), 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 10:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) 10:02:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) [ 780.889211][ T6647] misc userio: No port type given on /dev/userio [ 780.908855][ T6634] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:38 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804001019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 780.979421][ T6634] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 781.063122][ T6634] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 781.118176][ T6634] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 10:02:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 781.184351][ T6774] EXT4-fs (loop2): bad geometry: block count 268436536 exceeds size of device (66048 blocks) [ 781.202405][ T6634] EXT4-fs (loop5): journal inode is deleted [ 781.243134][ T6967] misc userio: No port type given on /dev/userio 10:02:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x21, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x90) [ 781.401848][ T6968] EXT4-fs (loop2): bad geometry: block count 268436536 exceeds size of device (66048 blocks) 10:02:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 10:02:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:39 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804001119000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) [ 781.492519][ T6978] misc userio: No port type given on /dev/userio 10:02:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, 0x0, 0x0) [ 781.583809][ T6974] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f00000014c0)=0x9759, 0x4) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000000)=r2) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x2, 0x7ff, 0x9}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000008f00), 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) [ 781.642331][ T6974] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 781.713410][ T7026] EXT4-fs (loop2): bad geometry: block count 285213752 exceeds size of device (66048 blocks) [ 781.753830][ T6974] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 781.837602][ T6974] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, 0x0, 0x0) [ 781.878786][ T6974] EXT4-fs (loop5): journal inode is deleted [ 781.937326][ T7146] misc userio: Invalid payload size [ 781.961118][ T7146] misc userio: No port type given on /dev/userio 10:02:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x23, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:02:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, 0x0, 0x0) 10:02:40 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804001219000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:40 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:40 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 782.225409][ T7285] EXT4-fs (loop2): bad geometry: block count 301990968 exceeds size of device (66048 blocks) [ 782.292310][ T7316] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 782.364531][ T7328] misc userio: Invalid payload size [ 782.370303][ T7316] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 782.409480][ T7328] misc userio: No port type given on /dev/userio [ 782.457170][ T7316] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:40 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804002519000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 782.507882][ T7316] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:40 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5cfa570fb475f74b, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 782.557334][ T7316] EXT4-fs (loop5): journal inode is deleted 10:02:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x23, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 782.733933][ T7536] EXT4-fs (loop2): bad geometry: block count 620758072 exceeds size of device (66048 blocks) [ 782.790329][ T7603] misc userio: Invalid payload size [ 782.820658][ T7603] misc userio: No port type given on /dev/userio [ 782.958280][ T7631] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 782.990088][ T7631] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:41 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:41 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804002d19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 783.071208][ T7631] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5cfa570fb475f74b, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 783.112163][ T7631] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 783.128838][ T7631] EXT4-fs (loop5): journal inode is deleted 10:02:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x23, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 783.238267][ T7762] misc userio: No port type given on /dev/userio 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 783.328210][ T7767] usb usb2: usbfs: process 7767 (syz-executor.0) did not claim interface 2 before use 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:41 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 783.489240][ T7764] EXT4-fs (loop2): bad geometry: block count 754975800 exceeds size of device (66048 blocks) [ 783.490712][ T7779] misc userio: No port type given on /dev/userio [ 783.510115][ T7780] usb usb2: usbfs: process 7780 (syz-executor.0) did not claim interface 2 before use [ 783.527850][ T7771] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:41 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 783.567752][ T7784] usb usb2: usbfs: process 7784 (syz-executor.0) did not claim interface 2 before use [ 783.585926][ T7771] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 783.596819][ T7771] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 783.638726][ T7771] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 783.667876][ T7790] usb usb2: usbfs: process 7790 (syz-executor.0) did not claim interface 2 before use [ 783.677957][ T7771] EXT4-fs (loop5): journal inode is deleted 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:41 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804004819000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 783.700845][ T7788] misc userio: No port type given on /dev/userio 10:02:41 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x24, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 783.774599][ T7794] usb usb2: usbfs: process 7794 (syz-executor.0) did not claim interface 2 before use 10:02:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 783.914508][ T7807] usb usb2: usbfs: process 7807 (syz-executor.0) did not claim interface 2 before use [ 783.936191][ T7796] EXT4-fs (loop2): bad geometry: block count 1207960632 exceeds size of device (66048 blocks) 10:02:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:41 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 783.986460][ T7806] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 784.055108][ T7816] usb usb2: usbfs: process 7816 (syz-executor.0) did not claim interface 2 before use [ 784.068160][ T7806] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) 10:02:42 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804004c19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 784.124080][ T7806] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) 10:02:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 784.198703][ T7806] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 784.222851][ T7806] EXT4-fs (loop5): journal inode is deleted 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) [ 784.317298][ T7834] usb usb2: usbfs: process 7834 (syz-executor.0) did not claim interface 2 before use 10:02:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x24, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 784.359860][ T7835] EXT4-fs (loop2): bad geometry: block count 1275069496 exceeds size of device (66048 blocks) 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) [ 784.460509][ T7844] usb usb2: usbfs: process 7844 (syz-executor.0) did not claim interface 2 before use [ 784.504436][ T7851] misc userio: Invalid payload size 10:02:42 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804005c19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) 10:02:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) [ 784.585610][ T7846] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 784.623536][ T7859] usb usb2: usbfs: process 7859 (syz-executor.0) did not claim interface 2 before use 10:02:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 784.654137][ T7846] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 784.684811][ T7864] misc userio: Invalid payload size [ 784.698217][ T7846] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) [ 784.746382][ T7867] EXT4-fs (loop2): bad geometry: block count 1543504952 exceeds size of device (66048 blocks) [ 784.758695][ T7846] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 784.768722][ T7846] EXT4-fs (loop5): journal inode is deleted 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) [ 784.810442][ T7873] usb usb2: usbfs: process 7873 (syz-executor.0) did not claim interface 2 before use 10:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) [ 784.903380][ T7880] misc userio: Invalid payload size 10:02:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x24, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:42 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804006019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) [ 785.050408][ T7891] usb usb2: usbfs: process 7891 (syz-executor.0) did not claim interface 2 before use [ 785.138967][ T7887] EXT4-fs (loop2): bad geometry: block count 1610613816 exceeds size of device (66048 blocks) [ 785.161945][ T7899] misc userio: Invalid payload size [ 785.179853][ T7892] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 785.190419][ T7892] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 785.213731][ T7892] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) 10:02:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 785.232905][ T7892] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 785.245489][ T7892] EXT4-fs (loop5): journal inode is deleted [ 785.283726][ T7906] usb usb2: usbfs: process 7906 (syz-executor.0) did not claim interface 2 before use 10:02:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:43 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:43 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804006819000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) [ 785.465303][ T7914] misc userio: Invalid payload size 10:02:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 785.600262][ T7916] EXT4-fs (loop2): bad geometry: block count 1744831544 exceeds size of device (66048 blocks) 10:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) 10:02:43 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:43 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 10:02:43 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804006c19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 785.833751][ T7989] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 785.843437][ T7989] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 785.858301][ T7989] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:43 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 785.885956][ T8041] misc userio: Invalid payload size 10:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 785.908736][ T7989] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 785.948824][ T7989] EXT4-fs (loop5): journal inode is deleted 10:02:43 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 786.111445][ T8048] EXT4-fs (loop2): bad geometry: block count 1811940408 exceeds size of device (66048 blocks) 10:02:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 786.186764][ T8155] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 786.222885][ T8155] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:44 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) [ 786.236962][ T8155] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 786.246853][ T8155] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) 10:02:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 786.382605][ T8155] EXT4-fs (loop5): journal inode is deleted 10:02:44 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804007419000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x90, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x20c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 786.659398][ T8178] EXT4-fs (loop2): bad geometry: block count 1946158136 exceeds size of device (66048 blocks) 10:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 786.753085][ T8184] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 786.796488][ T8184] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) 10:02:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 786.846912][ T8184] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 786.884949][ T8184] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 786.925767][ T8184] EXT4-fs (loop5): journal inode is deleted 10:02:45 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) 10:02:45 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804007a19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) 10:02:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 787.277206][ T8221] EXT4-fs (loop2): bad geometry: block count 2046821432 exceeds size of device (66048 blocks) [ 787.295233][ T8227] usb usb2: usbfs: process 8227 (syz-executor.0) did not claim interface 2 before use 10:02:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 787.437768][ T8226] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 787.504541][ T8226] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:45 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400ec19000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 787.565992][ T8226] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 787.617033][ T8241] usb usb2: usbfs: process 8241 (syz-executor.0) did not claim interface 2 before use [ 787.632064][ T8226] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 787.702715][ T8226] EXT4-fs (loop5): journal inode is deleted [ 787.736929][ T8243] EXT4-fs (loop2): bad geometry: block count 3959424056 exceeds size of device (66048 blocks) 10:02:45 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) 10:02:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 787.777190][ T8250] usb usb2: usbfs: process 8250 (syz-executor.0) did not claim interface 2 before use 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 787.894741][ T8258] usb usb2: usbfs: process 8258 (syz-executor.0) did not claim interface 2 before use 10:02:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:45 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400f019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) 10:02:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 788.049616][ T8266] usb usb2: usbfs: process 8266 (syz-executor.0) did not claim interface 2 before use 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 788.145533][ T8267] EXT4-fs (loop2): bad geometry: block count 4026532920 exceeds size of device (66048 blocks) [ 788.177667][ T8272] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 788.204525][ T8272] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 788.214743][ T8272] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 788.224804][ T8272] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 788.235003][ T8272] EXT4-fs (loop5): journal inode is deleted 10:02:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0x8000000a) [ 788.260371][ T8279] usb usb2: usbfs: process 8279 (syz-executor.0) did not claim interface 2 before use 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 788.435423][ T8289] usb usb2: usbfs: process 8289 (syz-executor.0) did not claim interface 2 before use [ 788.495958][ T8290] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 788.536591][ T8290] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:46 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 10:02:46 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400002d000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 788.581329][ T8290] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 788.628124][ T8290] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 788.648965][ T8302] usb usb2: usbfs: process 8302 (syz-executor.0) did not claim interface 2 before use [ 788.665223][ T8290] EXT4-fs (loop5): journal inode is deleted [ 788.668892][ T8306] misc userio: Invalid payload size [ 788.746235][ T8309] usb usb2: usbfs: process 8309 (syz-executor.0) did not claim interface 2 before use [ 788.797018][ T8310] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 788.807108][ T8310] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 788.817221][ T8310] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x9, 0x2, "d2be113d39"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 788.838816][ T8310] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:46 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400003f000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 788.963379][ T8322] usb usb2: usbfs: process 8322 (syz-executor.0) did not claim interface 2 before use 10:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 789.006332][ T8320] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 789.022867][ T8320] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 789.036569][ T8320] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 789.047159][ T8320] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 789.057316][ T8320] EXT4-fs (loop5): journal inode is deleted 10:02:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x9, 0x2, "d2be113d39"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 789.099211][ T8330] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 789.114967][ T8330] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 789.128769][ T8332] usb usb2: usbfs: process 8332 (syz-executor.0) did not claim interface 2 before use [ 789.129710][ T8330] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 789.159611][ T8330] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:47 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 10:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:47 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000040000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 789.314288][ T8340] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 789.362332][ T8349] misc userio: Invalid payload size [ 789.373958][ T8340] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 789.390684][ T8351] usb usb2: usbfs: process 8351 (syz-executor.0) did not claim interface 2 before use 10:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 789.417410][ T8340] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 789.439060][ T8340] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 789.484579][ T8340] EXT4-fs (loop5): journal inode is deleted [ 789.560110][ T8359] usb usb2: usbfs: process 8359 (syz-executor.0) did not claim interface 2 before use [ 789.578223][ T8353] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0x9, 0x2, "d2be113d39"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 789.621045][ T8353] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 789.668804][ T8353] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 789.749473][ T8353] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 789.776303][ T8373] usb usb2: usbfs: process 8373 (syz-executor.0) did not claim interface 2 before use 10:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 789.888766][ T8367] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:48 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) [ 790.001857][ T8367] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:48 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000007000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 790.073721][ T8367] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 790.103971][ T8387] usb usb2: usbfs: process 8387 (syz-executor.0) did not claim interface 2 before use [ 790.129594][ T8367] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 790.158333][ T8367] EXT4-fs (loop5): journal inode is deleted [ 790.162111][ T8391] misc userio: Invalid payload size 10:02:48 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 790.329564][ T8398] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 790.339849][ T8398] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 790.349760][ T8398] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 790.370760][ T8398] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xb, 0x2, "d2be113d3917ab"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:48 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:48 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 10:02:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 10:02:48 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400002d000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 790.619304][ T8411] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 790.679349][ T8411] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 790.718925][ T8411] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 790.758156][ T8411] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 790.783835][ T8411] EXT4-fs (loop5): journal inode is deleted 10:02:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 10:02:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x3f000000, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x4000}, 0x28) 10:02:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 790.984777][ T8428] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xb, 0x2, "d2be113d3917ab"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 791.073777][ T8428] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 791.154931][ T8446] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 791.169254][ T8428] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 791.180982][ T8446] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 791.232597][ T8446] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 791.243304][ T8428] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 791.303347][ T8446] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 791.398863][ T8446] EXT4-fs (loop5): journal inode is deleted 10:02:49 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019020300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xb, 0x2, "d2be113d3917ab"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 791.742147][ T8474] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 791.831053][ T8474] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 791.845802][ T8474] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 791.855795][ T8474] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 791.866692][ T8474] EXT4-fs (loop5): journal inode is deleted 10:02:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 791.913623][ T8477] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 791.998805][ T8477] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 792.022938][ T8477] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 792.048005][ T8605] usb usb2: usbfs: process 8605 (syz-executor.0) did not claim interface 0 before use [ 792.073854][ T8477] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:50 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019030300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xc, 0x2, "d2be113d3917ab35"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 792.322531][ T8622] usb usb2: usbfs: process 8622 (syz-executor.0) did not claim interface 0 before use [ 792.356502][ T8619] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 792.405261][ T8619] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 792.467460][ T8619] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 792.494408][ T8628] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 792.561779][ T8646] usb usb2: usbfs: process 8646 (syz-executor.0) did not claim interface 0 before use [ 792.569642][ T8628] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5cfa570fb475f74b, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 792.609177][ T8619] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 792.695325][ T8628] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 792.738672][ T8619] EXT4-fs (loop5): journal inode is deleted [ 792.774426][ T8628] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:50 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019040300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xc, 0x2, "d2be113d3917ab35"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 10:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 793.124406][ T8815] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 793.140274][ T8814] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) [ 793.169126][ T8815] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 793.192847][ T8815] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 793.275227][ T8815] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 793.285310][ T8814] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0) close(r1) writev(0xffffffffffffffff, 0x0, 0x0) [ 793.324765][ T8814] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 793.334731][ T8814] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 793.352122][ T8814] EXT4-fs (loop5): journal inode is deleted 10:02:51 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019050300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xc, 0x2, "d2be113d3917ab35"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0) close(r1) writev(0xffffffffffffffff, 0x0, 0x0) 10:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0) close(r1) writev(0xffffffffffffffff, 0x0, 0x0) 10:02:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 793.668085][ T8969] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 793.794233][ T8986] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 793.808964][ T8986] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 793.859442][ T8969] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 793.870672][ T8986] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0) close(r1) writev(0xffffffffffffffff, 0x0, 0x0) [ 793.916629][ T8969] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 793.967160][ T8986] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 794.058611][ T8969] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:52 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019060300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 794.099355][ T8969] EXT4-fs (loop5): journal inode is deleted 10:02:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1dc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x74, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0) close(r1) 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 794.352148][ T9060] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 794.380462][ T9060] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 794.388452][ T9120] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(0xffffffffffffffff) [ 794.395515][ T9060] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(0xffffffffffffffff) [ 794.446548][ T9060] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(0xffffffffffffffff) 10:02:52 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019070300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 794.535960][ T9120] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 794.566235][ T9120] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 794.610699][ T9120] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 794.644013][ T9120] EXT4-fs (loop5): journal inode is deleted 10:02:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1dc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x74, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 794.914867][ T9284] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 794.943053][ T9284] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 794.979717][ T9284] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 795.097073][ T9284] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) [ 795.170856][ T9318] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) 10:02:53 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019080300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 795.293334][ T9318] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 795.322831][ T9318] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 795.348135][ T9318] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 795.377529][ T9318] EXT4-fs (loop5): journal inode is deleted 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) 10:02:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1dc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x74, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 795.551858][ T9424] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 795.628763][ T9424] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 795.670499][ T9424] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 795.723837][ T9424] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x8000000a) 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:53 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) [ 795.873104][ T9439] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:53 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019090300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) [ 795.989354][ T9439] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 796.093678][ T9439] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 796.133615][ T9439] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 796.168164][ T9439] EXT4-fs (loop5): journal inode is deleted 10:02:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f4, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x78, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 796.279393][ T9467] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 10:02:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 796.348626][ T9467] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 796.395675][ T9467] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 796.469909][ T9483] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 796.502082][ T9467] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 796.634725][ T9483] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:54 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x0, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 796.698704][ T9483] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 796.742547][ T9483] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 796.813836][ T9483] EXT4-fs (loop5): journal inode is deleted 10:02:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f4, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x78, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x0, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 796.999145][ T9511] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x0, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 797.129906][ T9511] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 797.173706][ T9511] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 797.224545][ T9534] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 797.305289][ T9534] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 797.324338][ T9511] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 797.374943][ T9534] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 797.385057][ T9534] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 797.398585][ T9534] EXT4-fs (loop5): journal inode is deleted 10:02:55 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190b0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1f4, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x78, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1f4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 797.745150][ T9565] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 797.955333][ T9565] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 797.967115][ T9566] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x8000000a) [ 798.055334][ T9566] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 798.086323][ T9565] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 798.128748][ T9566] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 798.154180][ T9565] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 798.163916][ T9566] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:56 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190c0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) socket(0x10, 0x80002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) 10:02:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) [ 798.260703][ T9565] EXT4-fs (loop5): journal inode is deleted 10:02:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x208, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x17, 0x2, "440033dbb312dd339082f9509676427fd470e5"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x208}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) socket(0x10, 0x80002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) 10:02:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 798.432882][ T9605] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) socket(0x10, 0x80002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000a) 10:02:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) [ 798.528004][ T9605] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 798.567824][ T9605] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86980") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) [ 798.623715][ T9605] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 798.689841][ T9620] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 798.764205][ T9620] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 798.797891][ T9620] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:56 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190d0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86980") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) [ 798.814205][ T9620] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 798.826530][ T9620] EXT4-fs (loop5): journal inode is deleted 10:02:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x208, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x17, 0x2, "440033dbb312dd339082f9509676427fd470e5"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x208}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86980") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) 10:02:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000a) [ 799.203799][ T9662] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 799.232187][ T9662] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 799.267711][ T9677] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) [ 799.308500][ T9662] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 799.350611][ T9677] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 799.386841][ T9662] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 799.405617][ T9677] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:57 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190e0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x0) 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) [ 799.516894][ T9677] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 799.588716][ T9677] EXT4-fs (loop5): journal inode is deleted 10:02:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x208, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x17, 0x2, "440033dbb312dd339082f9509676427fd470e5"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x208}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a000000"], 0x58}}, 0x0) 10:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x0) 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 799.887579][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r2, 0x0, 0x0) [ 799.933732][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 799.968761][ T9718] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 799.988799][ T9706] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 799.999546][ T9718] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:02:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 800.075258][ T9706] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 800.135370][ T9718] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 800.236521][ T9718] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:58 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019100300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0a000070ab68b76a46221752ac2a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xc3ffffff}}, 0x20}}, 0x0) 10:02:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 800.287242][ T9718] EXT4-fs (loop5): journal inode is deleted [ 800.341991][ T9740] __nla_validate_parse: 63 callbacks suppressed [ 800.342000][ T9740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 800.449274][ T9740] team0: Port device veth3 added 10:02:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x20, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r1) 10:02:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 800.479991][ T9740] device veth3 entered promiscuous mode [ 800.528525][ T9751] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 800.571915][ T9751] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:02:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000024000509d20680648c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0xb9d0100}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@can, 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000040)=@can, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$alg(0x26, 0x5, 0x0) bind(r5, &(0x7f0000000040)=@can, 0x80) r6 = socket$alg(0x26, 0x5, 0x0) bind(r6, &(0x7f0000000040)=@can, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYRESDEC=r6, @ANYRES32=r2, @ANYRES16=r6, @ANYRES32=r3, @ANYBLOB="000000008800"/28, @ANYRES32=r0, @ANYBLOB="da000000cfb2c755cd4d0000000055ecea2f09000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000110f00"/28, @ANYRES32=r5, @ANYRESHEX=r7]) socket$kcm(0x29, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind(r8, &(0x7f0000000040)=@can, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0xfff, 0x1, 0x95a, 0x6}) socket(0x8, 0xa, 0x81) [ 800.621786][ T9751] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(0xffffffffffffffff) [ 800.728786][ T9751] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:58 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000002075f455b6b9aec3631ec8dfb5143e99ff274000000160000bc1bbe45083e29a56198a1c3dd2b38e13ae253be67e6bfbb83082521345d125d67b6f0beacf5ef8647015c918a61ba61aa7d37858b41e8c232839c6e8bb8b81f05323ed998989e28bc17ac16c12b148180267df05be8f0ef45400c5314b0f98d5d33d5cc95ada1d571468323a9ac8a888e8d99a80c699bed287af0933aa3f95e53d7"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 10:02:58 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019110300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(0xffffffffffffffff) [ 800.880799][ T9867] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:02:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 800.950210][ T9867] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 800.957332][T10097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 801.017191][ T9867] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(0xffffffffffffffff) [ 801.089379][ T9867] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 801.112832][ T9867] EXT4-fs (loop5): journal inode is deleted 10:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0}, 0x0) [ 801.224811][T10101] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 801.286607][T10101] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x20, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:59 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x0, 0x128, 0x0, 0x0, 0x128, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xcc4) 10:02:59 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x385, 0x0, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 10:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0}, 0x0) [ 801.384930][T10101] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:59 executing program 0: [ 801.474814][T10101] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0}, 0x0) 10:02:59 executing program 1: [ 801.596066][T10270] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 801.609415][T10270] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 801.699700][T10270] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:02:59 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019120300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:02:59 executing program 0: [ 801.777301][T10270] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:02:59 executing program 1: 10:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 10:02:59 executing program 0: [ 801.868360][T10270] EXT4-fs (loop5): journal inode is deleted 10:02:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x20, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 10:02:59 executing program 1: 10:02:59 executing program 0: 10:03:00 executing program 1: [ 802.107804][T10353] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 802.115150][T10362] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 802.128388][T10362] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 802.138579][T10362] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x25, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 802.148722][T10362] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 802.158843][T10362] EXT4-fs (loop5): journal inode is deleted 10:03:00 executing program 0: [ 802.202798][T10353] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 802.218463][T10353] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 802.253552][T10353] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 802.340044][T10367] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:00 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019250300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:00 executing program 0: 10:03:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 10:03:00 executing program 1: 10:03:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f00000001c0)={0x6, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000300)={0xfd, r11, 0x10000, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000340)={r12, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r14, 0xae44, 0x70db) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r16 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="90a704bdfa170ddca8b443020100401fec16aa1ab17f7496ef2b3f23701115cf7d421f347dded10a2aa828b9fd42ea61b945e2f13918faa94fd506d6dc33551e172e23755819af9c3bde3be015eafa4705edd32246d33952ea276167608c8573702f076afa363c3c2a68ab3463c9aa3add6bc6b7cf982451b76df228968e239dd0fdacf36b375bbaffb19091a657edf001036bfddbb51a2be746f2af0cc107276585cc3b15b0c7f36f40e56f6670c879c7071e0125ee250b4dac8e6a", @ANYRES16=r16, @ANYBLOB="20002cbd7000fbdbdf250800000008000400050000fc1b00038006000400ff07000006000400030000000600040001000000080006000000000044000180140003000000000000000000000000000000000114000300ac1414aa000000000000000000000000080008006f000000060002000100000008000900100000000800040006000000080004000100000004000180"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000090) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa0000, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r20, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) write$binfmt_misc(r17, &(0x7f0000000240)=ANY=[@ANYRESHEX=r16, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r15, @ANYRES64=r20]], 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 802.393962][T10367] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 10:03:00 executing program 0: [ 802.440029][T10367] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 802.460494][T10367] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 802.474961][T10367] EXT4-fs (loop5): journal inode is deleted 10:03:00 executing program 1: 10:03:00 executing program 0: 10:03:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x25, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 10:03:00 executing program 1: [ 802.800679][T10467] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 802.816537][T10507] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 802.837116][T10507] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 802.864178][T10507] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 802.874292][T10507] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 802.875344][T10467] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 802.887447][T10507] EXT4-fs (loop5): journal inode is deleted [ 802.909888][T10467] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 802.923204][T10467] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:00 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000192d0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:00 executing program 0: 10:03:00 executing program 1: 10:03:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 10:03:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r10 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r10, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) r11 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r11, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00200000eb77d7750738250586085f1a1d86"], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x6d, &(0x7f0000000080)={r12, 0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000000)={r12}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000140)={r13}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r14 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r14, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) listen(r14, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x25, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000009000200"], 0x1}}, 0x0) 10:03:01 executing program 1: [ 803.143343][T10524] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 803.171153][T10524] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 803.181457][T10524] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:01 executing program 0: 10:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000009000200"], 0x1}}, 0x0) [ 803.191809][T10524] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 803.202075][T10524] EXT4-fs (loop5): journal inode is deleted 10:03:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x27, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:01 executing program 0: [ 803.337793][T10536] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 803.348050][T10536] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 803.359382][T10536] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 803.365021][T10554] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 803.381409][T10536] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:01 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019480300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:01 executing program 1: 10:03:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001f9) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x6d, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x2b7) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r9, 0x80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={r10, 0x7}, 0x8) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:01 executing program 0: 10:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000009000200"], 0x1}}, 0x0) [ 803.444821][T10554] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 803.477463][T10554] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c00078008001340000000000500"], 0x1}}, 0x0) 10:03:01 executing program 1: 10:03:01 executing program 0: [ 803.575171][T10554] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 803.602406][T10554] EXT4-fs (loop5): journal inode is deleted 10:03:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x27, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, 0x1, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:01 executing program 1: 10:03:01 executing program 0: 10:03:01 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000194c0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c00078008001340000000000500"], 0x1}}, 0x0) 10:03:01 executing program 0: 10:03:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x101}, @in6={0xa, 0x4e21, 0x1a5d4fe, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0x0, @empty, 0x2}, @in={0x2, 0x4e20, @rand_addr=0xdcc7}], 0x74) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYRES16=0x0, @ANYRES64=r6, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16=0x0], @ANYRES64=r9], @ANYRES32, @ANYRES64], 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x301880, 0x0) ioctl$TUNSETVNETBE(r10, 0x400454de, &(0x7f0000000040)) 10:03:01 executing program 0: [ 803.928785][T10780] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 803.958634][T10780] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:01 executing program 0: 10:03:02 executing program 1: 10:03:02 executing program 0: [ 804.110135][T10892] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 804.131759][T10780] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 804.154610][T10780] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 804.167341][T10780] EXT4-fs (loop5): journal inode is deleted [ 804.203240][T10892] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x27, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:02 executing program 0: 10:03:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c00078008001340000000000500"], 0x1}}, 0x0) 10:03:02 executing program 1: [ 804.261302][T10892] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 804.376136][T10892] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 804.427299][T10954] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 804.439194][T10954] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:02 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000195c0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:02 executing program 0: 10:03:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000"], 0x1}}, 0x0) 10:03:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0xd, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040895}, 0x20040800) shutdown(0xffffffffffffffff, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10001) sendmsg$nl_route(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x10, 0x4, 0xfd, 0x4, 0xfe, 0x2, 0x2600}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGSID(r9, 0x5429, &(0x7f00000003c0)=0x0) ptrace$getenv(0x4201, r10, 0x5, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) r11 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000004, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x40085700, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r11, 0xc0305710, &(0x7f0000000000)={0x0, 0x4, 0x3, 0x1}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:02 executing program 1: 10:03:02 executing program 0: [ 804.527464][T10954] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 804.565227][T10954] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:02 executing program 1: [ 804.583390][T10954] EXT4-fs (loop5): journal inode is deleted 10:03:02 executing program 1: 10:03:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x28, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a9"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000"], 0x1}}, 0x0) 10:03:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000000)) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:02 executing program 0: [ 804.856366][T11045] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 804.900660][T11045] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 804.910697][T11045] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 804.936509][T11045] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 804.978312][T11107] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:03 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019600300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:03 executing program 1: 10:03:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000"], 0x1}}, 0x0) 10:03:03 executing program 0: 10:03:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/143) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/136, 0x88}], 0x3, &(0x7f0000000380)}, 0x101) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x81, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyprintk\x00', 0x8800, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 805.042763][T11107] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005"], 0x1}}, 0x0) [ 805.089015][T11107] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 805.111304][T11107] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 805.121532][T11107] EXT4-fs (loop5): journal inode is deleted 10:03:03 executing program 1: 10:03:03 executing program 0: 10:03:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x28, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a9"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005"], 0x1}}, 0x0) 10:03:03 executing program 0: [ 805.306452][T11178] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 805.369518][T11178] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 805.393337][T11178] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 805.422197][T11289] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 805.457618][T11289] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 805.467682][T11289] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 805.486703][T11289] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 805.502186][T11289] EXT4-fs (loop5): journal inode is deleted [ 805.507516][T11178] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:03 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019680300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:03 executing program 1: 10:03:03 executing program 0: 10:03:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005"], 0x1}}, 0x0) 10:03:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x28, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a9"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:03 executing program 0: 10:03:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x100, "ef6d7833aaaff2e3978628c2bba8531ab067c36c832ec8cf5ae3e754daf7e21a", 0x3ff, 0x8001, 0x1, 0x0, 0x7, 0x5, 0xd984, 0x1, [0x4, 0x5, 0x921, 0xa95a]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:03 executing program 1: 10:03:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a00"], 0x1}}, 0x0) 10:03:03 executing program 0: 10:03:03 executing program 1: [ 805.839520][T11410] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 805.866658][T11410] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:03 executing program 1: [ 805.888669][T11410] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 805.903062][T11423] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 805.917252][T11410] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 805.961005][T11423] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 805.972796][T11410] EXT4-fs (loop5): journal inode is deleted [ 805.997487][T11423] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 806.085249][T11423] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:04 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000196c0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:04 executing program 1: 10:03:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a00"], 0x1}}, 0x0) 10:03:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x80, 0x2, [@NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:04 executing program 0: 10:03:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x801) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x4080) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:04 executing program 1: 10:03:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a00"], 0x1}}, 0x0) 10:03:04 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x4f85}) 10:03:04 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 10:03:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) r6 = dup3(r3, 0xffffffffffffffff, 0x80000) accept$alg(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="e325db0d631956e971dfa884bd543ac08c9d9fd10c62644a6770fc1f6aca0e64851f04c0f28d4dd3f9423a4ff0d173960dfe8288996c9ffcc58b599bf52c348dbc4a9e8e8963747220718ddec398789167f9474251dfb7b2607952feaf002c54a9455309886991393c850591d3028ad9ae", 0x71}, {&(0x7f0000000140)="f533c4a898743cf9625a7d32cca86d40504167ae0043718d8b6b6157c152915d5d736dcce970a88f3bf20f2f20ccc0d2299982592d949d4bfc12", 0x3a}], 0x2, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18}, @iv={0x80, 0x117, 0x2, 0x67, "bee2131e4f68c641d3504e691150a460b7575219724f00c86d7df20f97ebb21b0e63f99b51146aba4fbb94c84859047498e4dc2a61d8f59b3e13c5fa4533b1c7dd9471d2a6b3c09b5c6802680d7b7b595c98a10f14cd08b69e98965980fc63eb881a5ab25a117e"}, @iv={0x28, 0x117, 0x2, 0x13, "4c19c9899df1c426390c6ad9f5b56012237aa3"}, @op={0x18}], 0xf0, 0x40440c0}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="08a3042841df3fdc507d82de685e774c03a12a70089d84411bf7e67e526e2ee2bae597be36eae7cd8205a558539e6eff507e70da8ea0f0f3113c142227afa3c2d674267bb9de1368cdb9550f812e8db61bc2dd07562d640ccb9c5053393385f07e0836c723e2b564b662b69273a990e0dcad746079856d9f09e46fbf1ea3931e78dab91f3369e591ebd238c379ddb71302d71bdac99d3e4f929f5929bd0c098ecb66ca7e2876cdef9652fb74ea54b239b86b841746a2bc13a3e065e3ffd927de655519e6fa93707bdb47e5116719f71a0dadee5520c73d7727c587dec5b38f68054cbaa1605831bde6da82860722ea57", 0xf0}, {&(0x7f00000003c0)="5e9b95fbb85e724f43d49bf72eaa7ee5e2ae32e1abfc959725ca9ada0954530b7524614909ebb503a1e32851059ad79b6cab588e55b5b105e401db079b81b6aa2218d1df14010fc1eff7e227d174c29fe1676c63886ca2a40d6a6a00827989d4a0ceb88d139522629b628ab7f64754ff630ce7006796a54b360e7329b8b426a1ab031d4510e1e82f5fffb3fad1478badb8d10610d90061a5c1517b00068c45c429c8c2a5d7a01bf304844b0750955c05b0781499516b2a9f15efe8108eb5fddfb58cb6907d10fd", 0xc7}, {&(0x7f00000004c0)="08a41b00f93ed466b0b40db70498bd35194c77de2dc296d90a2b5c2ef655480a036a0b84c8fca9e9e90f977b9b5e6cbaef14685da08ace665a9d646fadb817f7d9c99e18a525306104a37633b8cee7e5e3b0c437611c7e7907b3de0fe71db17f7cf5ec876d741fc23e2ad3a7dc7a2adaf0932afa4f37ad9025fc1c93a5774dcaa9cba4ffad4ca7", 0x87}, {&(0x7f0000000580)="e17f1f0850830c37bc4577c84d05be2d3893f3cd6ddb115a09267eb116800d95de911701cbf9dad7ba9772c4080090291c5f7d249ea43d55e39d4be5d895eaebc715864182fd6eb34a50b8653b58c2f921151583cd71f43dd77bb3c07e08db2b7291f62a74331101221373635bdddd2165", 0x71}, {&(0x7f0000000600)="d84974d98e97ebc40397421a47dfc790838717e981c8745ab75ad44fbef126c3b661c938c451984df6ffbe9c172e67bacf26c2166de2a0a2c6462839a136d4c51b78c37edfce281eb344344a34b66a21a26caa1381099cbd6bd31e184657999ccec10cc1151950481712ea838f25f4f985cb7697039976c294e7ffb65199", 0x7e}, {&(0x7f0000000680)="dd6a589977b5f19805c1e3e2f7162c7e70b401d56dc60ce83c4c28d053cf62dcec7a3be23a2b5a7680e76a29cd2b189808b51aaf5d32f4d677ca16809494b9", 0x3f}], 0x6, &(0x7f0000000840)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x78, 0x117, 0x2, 0x62, "257aabd8d79a486dfdaa75ffecd7d77639652540270def99cda8bc4a65c4b922ed377277b7614f538e3696efc195f3918dffea08497613d67043de44b70b39f28c4c722c8db53997c720dc52fc300e278f3682e9310c762c2bbd6bad501f97e81531"}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0xd8, 0x804}, {0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="4bfe06f380513d9cb4dd1585f417bd7be008350c0cdd9c21c119c81a4e28ffaa0d748682d150ddf323a980778369c76c820e50f11c0e6fae81ec7f703238344fce6591eb4a25cd3a035204f0c973eb8d10fa8a83f6c8da07845a4e9262f4b78290c503a445a458ce71ef5a3b590ac688d0d602efdd50ba8679770d35564e6ebd9ed912138adc0b010e44e7faa803fcfbdc63d7fbf21f7eac0be7635e7f86dee8076f48995e6e960e69e97e3f1f5a2a15228003b6e53c49e064cfb05ec90ab50f166f249afa9f6b1312f0a6e4397cef69c27cea1e38eb844df1abbf6bdae69d606d1c09fb455e58d30d30031eda3e86b223", 0xf1}, {&(0x7f0000000740)="362a93970fb723a877fcf48cab2e01a8f537ba7415f297a9d2500be5d44e7b391cdbe1df134a1df8a32ce53361976537ac0ecae2d73a4d4dc245c75ff070272dfda6729d2cc178b92f2c6557680134d4d8c9579ee50d3393977b735f8534f25375eac5d1e29de4eef7b8e604ed9d60177a9b8ce3d2f8d0f2b85390ed6bdd7648cca6085b67224f1f44a3024e2bd88e20b5ce9fd61467afc653bab4ce426c13933a0734a9aaef2ec24007b153a15c43", 0xaf}, {&(0x7f0000001a40)="f943079ab48e70baf080", 0xa}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="8f853e285526158432521e4b612c17f21263f80b0565f0073a81c1c51efa1afe94685507ed72cdb1020014c1c6eacae662784ec4cbf05d6dad6160309cc286b5bddfcc27d85eadfecc371d3cc39064be9741f24508efae0ce3573067ccb1847a28837719cda6e7dd98198096c8abd03f3dca11bb52e245452fc080191800b84b9add28e3c17113176c88c8c128563d6689c80262f920c3146b322bc2a8c56c8ed333bd0d3cded836901889991ed3b8eb87cdf2", 0xb3}], 0x6, 0x0, 0x0, 0x4004}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002bc0)="0f7d2190478ba425650e75c90261988c5ed7edf0463001b93f441753d427af55af40608ea2724090f6cae29dd3c56502a74c285b8fd8cabb1d71c450edf5357d3e76a2e1ee79aa6a2eb9d11465e3dd159cfeab71ede4489796c9560305458b68575e085d58f1ba3a29d158d132c797ac6577c4e994fd13dbf4130b3ec3047f064f20e0d55e5fbb5e9c0a79f22cf7a098fd4bba049db05ced5b301172d78fe9cca38753c257577b4f09808922", 0xac}, {&(0x7f0000002c80)="f7536ab199594862a20fc2ec07086bb7476f08761d6b70d070cde830d5dd9d1f623867ad18300331c144df73d14afad30044c1810a47e8162aa4585887dc402bb696dbe069dd673fd9dd981fa771008ff115a587e2e1c86eb9a92b62a1e8fde23aa049c30568db451c769b75ee80f160723b24023961", 0x76}], 0x2, &(0x7f0000002d40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x140408c1}, {0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002d80)="38f032aa3f088e0c452cfb855952c0ee18118964b39df5fea073eb88333453315fa56e368aa5d3964a2d910fe52f825275ceb25fab5014f3e972bd1091a18bcc39e131b524600a0d03ce37040397736845a6bb7ddec05372d089d0027a39bd5c29", 0x61}], 0x1, 0x0, 0x0, 0x4010}], 0x5, 0x40080d4) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r10 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r9, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) bind$xdp(r6, &(0x7f0000002f80)={0x2c, 0xc, r11, 0x19, r8}, 0x10) 10:03:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a0000"], 0x1}}, 0x0) [ 806.387304][T11543] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 806.484260][T11543] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 806.539517][T11549] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 806.550456][T11543] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 806.593195][T11549] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 806.608039][T11543] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 806.618171][T11549] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 806.629429][T11543] EXT4-fs (loop5): journal inode is deleted [ 806.645475][T11549] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:04 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019740300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 10:03:04 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 10:03:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a0000"], 0x1}}, 0x0) 10:03:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x2b7) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) shutdown(0xffffffffffffffff, 0x0) r8 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r8, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) r9 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r9, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x80, 0x2, [@NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)="e696d64d5e7802512d91f778b16c944343d73f0d8ed985c491e51dfe0c4408f1157c628c1b1b7d179f1ffc6875ab1ee68388b93d0738f62d3e4d8ee92b1677fb909b4ceb5a0913b703e2bec45920e6e99b9f83bba6b34b7b5c8c9216edbb8e5add36072464c5c408510c207ddfede6c827e1fa7917ffcfc4f8b586d9e67e96bc052b0c9c4c5869dfda2395570be8539419de3571b75cad2bf0f178153346ec4537e8fba5ea831de988169d9757b68cdf29bc14d17c96d7446bc3ab4841a91caabf5a9829c16ac77d8a0446980aa4eeccf8f8ca8f1c0f4185865985700d635f4fd15c1dd7554c53cd19ce648344347b0051", 0xf1) msgget$private(0x0, 0x64c6803c24054dda) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socket$xdp(0x2c, 0x3, 0x0) 10:03:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c696661636500000900020077797a32000000000c000780080013400000000005000100070000000500040000000000050005000a0000"], 0x1}}, 0x0) 10:03:04 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 10:03:04 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) [ 806.978771][T11788] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 807.035451][T11788] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 807.061790][T11788] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 807.097993][T11788] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 807.100569][T11858] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 807.117783][T11858] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 807.128370][T11858] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:05 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 807.155111][T11858] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 807.198844][T11788] EXT4-fs (loop5): journal inode is deleted 10:03:05 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) read(r0, &(0x7f0000000340)=""/123, 0x7b) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 10:03:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xe1, 0x0, 0x400000000080000}]}) writev(r5, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x52840, 0x0) 10:03:05 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x80, 0x2, [@NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:03:05 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r5, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)={0x2, 'veth0_virt_wifi\x00', {0x5b43}, 0x3}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a063969e500f6bd}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x3, 0x6, @l2={'eth', 0x3a, 'veth0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24040000}, 0x800) 10:03:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 807.644011][T12231] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:05 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 807.708469][T12231] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 807.719568][T12231] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 807.740606][T12231] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 807.750569][T12231] EXT4-fs (loop5): journal inode is deleted 10:03:05 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x84, 0x2, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 807.786664][T12232] overlayfs: conflicting lowerdir path [ 807.868956][T12322] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 807.874748][T12524] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 807.888882][T12524] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 807.899007][T12524] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 807.909299][T12524] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 807.919278][T12524] EXT4-fs (loop5): journal inode is deleted [ 807.956904][T12322] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 808.034254][T12499] overlayfs: conflicting lowerdir path [ 808.093348][T12322] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 808.160288][T12322] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:06 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019ec0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:06 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x84, 0x2, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:03:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:03:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:03:06 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 808.330836][T12771] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 808.351787][T12771] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 808.375850][T12771] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 808.475776][T12775] overlayfs: conflicting lowerdir path [ 808.482630][T12771] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 808.519118][T12771] EXT4-fs (loop5): journal inode is deleted 10:03:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x4, 0x8) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x8080, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f00000001c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r8, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r9, 0x200, 0x70bd26, 0x7, {}, [@GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x844}, 0x8000) 10:03:06 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 808.613334][T12912] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x84, 0x2, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 808.759402][T12912] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 808.788913][T12912] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 808.886249][T12912] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 809.006737][T13402] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 809.017014][T13402] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 809.028245][T13402] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:07 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019f00300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0xc) 10:03:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x6440666a07255813) sendfile(r0, r1, 0x0, 0xedc0) [ 809.048733][T13402] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 809.060755][T13402] EXT4-fs (loop5): journal inode is deleted 10:03:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x11, 0x1, "228dbfffe3a9ce6ac5d4b6f205"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 809.407007][T13458] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 809.523925][T13458] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 809.542718][T13530] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="58000000020601000000000000000000000000000900020073797a320000000014000300686173683a69702c706f80742c6970000c0007800800064000000003050001000700000005000400000000040500050002000000"], 0x58}}, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) 10:03:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xb, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 809.625880][T13530] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 809.627457][T13458] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 809.645669][T13530] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 809.668811][T13530] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 809.681055][T13418] overlayfs: conflicting lowerdir path 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 809.759027][T13530] EXT4-fs (loop5): journal inode is deleted [ 809.774268][T13458] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:07 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000500e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 809.920388][T13742] overlayfs: conflicting lowerdir path 10:03:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:03:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x11, 0x1, "228dbfffe3a9ce6ac5d4b6f205"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d00000ffff", 0x2e) 10:03:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 810.157895][T14006] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 810.181224][T14006] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 810.193189][T14006] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 810.209036][T13990] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 810.223998][T14006] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 810.238961][T14006] EXT4-fs (loop5): journal inode is deleted [ 810.239647][T14071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 810.256310][T14071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 810.270080][T14071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:03:08 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 810.301764][T13990] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 810.323094][T13990] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 810.367975][T13990] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:08 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:08 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0x9, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:03:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x94, 0x2, [@NL80211_TXRATE_LEGACY={0x11, 0x1, "228dbfffe3a9ce6ac5d4b6f205"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:08 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:03:08 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000600e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) [ 810.594967][T14073] overlayfs: conflicting lowerdir path [ 810.647876][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 810.674266][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 810.687951][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 810.708109][T14210] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 810.745358][T14210] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 810.762837][T14210] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 810.774760][T14210] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 810.785375][T14210] EXT4-fs (loop5): journal inode is deleted [ 810.822331][T14221] overlayfs: conflicting lowerdir path 10:03:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) 10:03:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 10:03:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 10:03:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x17, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569d"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 810.994552][T14403] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) [ 811.136949][T14417] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 811.147312][T14417] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 811.159006][T14417] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 811.173663][T14417] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x17, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569d"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:09 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) openat$vsock(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vsock\x00', 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) [ 811.179603][T14403] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 811.184475][T14417] EXT4-fs (loop5): journal inode is deleted 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 811.337398][T14415] overlayfs: conflicting lowerdir path [ 811.347318][T14471] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 811.361713][T14471] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 811.450787][T14471] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 811.463721][T14403] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 811.488847][T14471] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 10:03:09 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)=@can, 0x80, &(0x7f00000005c0)}}], 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 811.508369][T14403] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 811.531346][T14471] EXT4-fs (loop5): journal inode is deleted 10:03:09 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000700e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:03:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x98, 0x2, [@NL80211_TXRATE_LEGACY={0x17, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569d"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 811.800550][T14665] overlayfs: conflicting lowerdir path [ 811.819509][T14716] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 811.842384][T14716] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:03:09 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 10:03:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) [ 811.874045][T14716] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 811.884858][T14716] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 811.894951][T14716] EXT4-fs (loop5): journal inode is deleted 10:03:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:03:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) [ 812.038314][T14752] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 812.061583][T14766] ip6_vti0: mtu less than device minimum [ 812.064122][T14752] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:03:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xc, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 812.154990][T14752] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:10 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xa, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 812.263088][T14752] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 812.331876][T14947] overlayfs: conflicting lowerdir path [ 812.427049][T15036] overlayfs: conflicting lowerdir path 10:03:10 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000900e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:03:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:10 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) [ 812.703610][T15162] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 812.714308][T15145] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 812.737405][T15162] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 812.777752][T15162] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 812.777828][T15145] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 812.819899][T15145] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 812.835728][T15162] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 812.871984][T15145] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 812.894418][T15145] EXT4-fs (loop5): journal inode is deleted 10:03:10 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000a00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x4000, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:03:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:03:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 813.432613][T15452] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 813.447061][T15452] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 813.458167][T15452] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 813.468468][T15452] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 813.482361][T15440] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 813.483889][T15452] EXT4-fs (loop5): journal inode is deleted [ 813.521346][T15440] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 813.533575][T15440] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 813.565286][T15440] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:11 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:03:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:11 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:03:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:11 executing program 4: mkdir(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 813.912648][T15481] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 813.979954][T15481] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 814.004110][T15494] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 814.004154][T15481] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 814.037881][T15481] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 814.048498][T15481] EXT4-fs (loop5): journal inode is deleted [ 814.059136][T15494] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 814.069508][T15494] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 814.093171][T15494] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:12 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000c00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:12 executing program 4: mkdir(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) 10:03:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df522355216"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) 10:03:12 executing program 4: mkdir(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) 10:03:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 814.386320][T15520] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 814.415528][T15520] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}}, 0x0) 10:03:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 814.445981][T15520] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 814.458816][T15520] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 814.497502][T15520] EXT4-fs (loop5): journal inode is deleted [ 814.583986][T15531] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 814.607545][T15531] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 814.625140][T15531] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 814.677479][T15531] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:12 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000d00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:12 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df522355216"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}}, 0x0) 10:03:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:12 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}}, 0x0) 10:03:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:12 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 815.004273][T15567] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 815.041320][T15568] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 815.079736][T15567] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 815.099879][T15567] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 815.108619][T15568] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 815.132227][T15567] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 815.154872][T15567] EXT4-fs (loop5): journal inode is deleted [ 815.180244][T15568] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 815.215765][T15568] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:13 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000e00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x34}}, 0x0) 10:03:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:13 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:13 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x70, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df522355216"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x34}}, 0x0) 10:03:13 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, r1+30000000}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:13 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x34}}, 0x0) [ 815.414401][T15605] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 815.454089][T15605] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 815.474869][T15605] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 815.548898][T15605] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 815.593660][T15605] EXT4-fs (loop5): journal inode is deleted [ 815.724883][T15614] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 815.777710][T15614] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 815.792711][T15614] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 815.814537][T15614] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:13 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000f00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:13 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:13 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xc, 0x0) 10:03:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1ac, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x198, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1ac}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:13 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:13 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 10:03:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:14 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 816.039062][T15647] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 816.162470][T15647] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 816.174231][T15647] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 816.195662][T15647] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 816.206850][T15647] EXT4-fs (loop5): journal inode is deleted [ 816.221708][T15654] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 816.240755][T15654] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 816.255211][T15654] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 816.311094][T15654] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:14 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001100e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:14 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) 10:03:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 10:03:14 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 10:03:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1ac, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x198, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1ac}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:14 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0xb, 0x0) 10:03:14 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) 10:03:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 816.520854][T15689] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:14 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 816.570784][T15689] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 816.588811][T15689] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:14 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 816.676521][T15755] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 816.696359][T15755] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 816.699707][T15689] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:14 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 816.722049][T15755] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 816.746050][T15755] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:14 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001200e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1e, 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x343600, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x2281}) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) 10:03:14 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:14 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) [ 816.825686][T15689] EXT4-fs (loop5): journal inode is deleted 10:03:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1ac, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x198, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1ac}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:14 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:14 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0xb, 0x0) 10:03:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:15 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0xb, 0x0) 10:03:15 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 10:03:15 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 817.169376][T15951] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:15 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) [ 817.259176][T15951] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 817.279079][T16051] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 817.308874][T16051] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 817.322043][T15951] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 817.353848][T16051] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 817.415727][T15951] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 817.464748][T15951] EXT4-fs (loop5): journal inode is deleted [ 817.474634][T16051] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:15 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019002000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:15 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) 10:03:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x3, 0x8, 0xeb, 0x0, 0x40, 0x7, 0xff, 0x3, 0x7, 0x1, 0x9}, 0xe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x3, {0xffffffff}}, 0x18) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r3 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, 0x0) close(r3) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000000)) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 10:03:15 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:15 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) 10:03:15 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 817.776416][T16184] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:15 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:15 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 817.882683][T16184] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 817.972561][T16221] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 817.979838][T16184] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 818.006266][T16184] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 818.041775][T16184] EXT4-fs (loop5): journal inode is deleted [ 818.058948][T16221] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 818.076225][T16221] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 818.112372][T16221] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:16 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019002300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:16 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:16 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:03:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:16 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 818.355997][T16334] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 818.376342][T16334] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 818.388245][T16334] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 818.431660][T16334] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:16 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="921ce44dab1f0e023e3a753d0eb4164eafa285211aca22bfcb36892ccdcd3fd9e4ff038da0755a226b1fdb06b5af35b72d9d1ad9efb94e4222dfc6f387cc41a89cc1ab689dfd566c0db794a75dd5e827f4af9e2960832f66"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 818.518433][T16334] EXT4-fs (loop5): journal inode is deleted [ 818.551429][T16343] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 818.641973][T16461] ceph: No path or : separator in source [ 818.654855][T16343] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 818.665872][T16343] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 818.694613][T16343] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:16 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019002d00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:16 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:03:16 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:16 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:16 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) [ 819.008764][T16583] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 819.045987][T16583] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 819.072189][T16583] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 819.115370][T16583] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:17 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 819.159818][T16583] EXT4-fs (loop5): journal inode is deleted [ 819.193633][T16588] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 819.209670][T16588] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 819.252785][T16588] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 819.291920][T16588] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:17 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019003f00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:17 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:17 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:17 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000000)) 10:03:17 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:17 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:17 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:17 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 819.805730][T16726] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 819.886317][T16726] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 819.902556][T16726] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:17 executing program 1: timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 819.929160][T16726] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 819.948222][T16739] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 819.990052][T16739] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 820.012867][T16726] EXT4-fs (loop5): journal inode is deleted [ 820.057649][T16739] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 820.157735][T16739] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:18 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019004000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:18 executing program 1: timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:18 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000000)=0x54) 10:03:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:18 executing program 1: timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 10:03:18 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) [ 820.393716][T16773] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 820.424730][T16773] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:18 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:18 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, 0x0, 0x0) [ 820.455138][T16773] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 820.468899][T16773] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 820.493374][T16773] EXT4-fs (loop5): journal inode is deleted 10:03:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000000)=0x54) [ 820.634266][T16815] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 820.721984][T16815] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 820.740332][T16815] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 820.777823][T16815] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:18 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001903c000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:18 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:18 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, 0x0, 0x0) 10:03:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xb03}, 0x14}}, 0x0) 10:03:18 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:18 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:18 executing program 1: r0 = timerfd_create(0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, 0x0, 0x0) 10:03:18 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:19 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xb03}, 0x14}}, 0x0) [ 821.060221][T16920] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 821.083942][T16990] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xfffff4f3, 0x12, 0x0, 0x1d, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff21d735bd90f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) [ 821.164586][T16920] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 821.172716][T16990] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 821.185084][T16990] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 821.196236][T16920] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000000)) [ 821.209232][T16920] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 821.220664][T16920] EXT4-fs (loop5): journal inode is deleted [ 821.233329][T16990] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:19 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000200e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:19 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:19 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "6148ba"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ocfs2_control\x00', 0x4000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = socket(0x3, 0x80000, 0xf0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0xf62c3dc8da425be8) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = socket(0x40000000002, 0x3, 0x2) bind$rds(r5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r4}) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a0000af1900000000000000"]}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000001380)=ANY=[@ANYBLOB="eb2864cdb3595d681c0a0000", @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r8, @ANYBLOB="00042bbd7000ffdbdf250a000000080004000800000008000600bf00000008000400ff0f000014000100080004004e230000080009007000000034000100080009002d00000014000300ac1414bb0000000000000000000000000c0006006c626c6300000002080006006468000052f67e8cf97ae4a01cbcbe801237decad9295047d686b4a3366f152ae9"], 0x3}, 0x1, 0x0, 0x0, 0x40801}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x8) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) 10:03:19 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 821.531117][T17051] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 821.657857][T17051] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 821.718866][T17051] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 821.758622][T17051] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:19 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:19 executing program 0: 10:03:19 executing program 1: [ 821.810788][T17051] EXT4-fs (loop5): journal inode is deleted [ 821.843920][T17171] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x2, 0x0, 0x3, 0x8, 0xeb, 0x6, 0x40, 0x7, 0xff, 0x3, 0x7, 0x1, 0x9}, 0xe) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) [ 822.002444][T17171] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 822.032955][T17171] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 822.075342][T17171] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:20 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000400e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x500) 10:03:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "6148ba"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:20 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ocfs2_control\x00', 0x4000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)}], 0x1}}], 0x2, 0x0) socket(0x40000000002, 0x3, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 822.208741][T17297] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 822.219415][T17297] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 822.229778][T17297] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 822.239963][T17297] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 822.250543][T17297] EXT4-fs (loop5): journal inode is deleted 10:03:20 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x0, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "6148ba"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9}, 0xe) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) close(r2) 10:03:20 executing program 1: 10:03:20 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) [ 822.570063][T17518] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 822.588962][T17576] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 822.598204][T17518] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 822.624584][T17576] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 822.663509][T17518] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 822.701088][T17518] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 822.746478][T17576] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:20 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000500e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x0, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:20 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:20 executing program 0: 10:03:20 executing program 1: [ 822.797592][T17576] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:20 executing program 0: 10:03:20 executing program 1: 10:03:20 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB="040000000000000008000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) [ 822.879923][T17576] EXT4-fs (loop5): journal inode is deleted 10:03:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "6148ba7a"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:20 executing program 0: 10:03:21 executing program 1: 10:03:21 executing program 0: [ 823.076337][T17732] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 823.088847][T17732] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 823.214740][T17732] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 823.276450][T17732] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:21 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000600e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x0, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:21 executing program 1: 10:03:21 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:21 executing program 0: 10:03:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "6148ba7a"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:21 executing program 1: 10:03:21 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:21 executing program 0: 10:03:21 executing program 1: 10:03:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x0, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:21 executing program 1: [ 823.553427][T17886] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 823.643701][T17951] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 823.673479][T17886] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 823.674165][T17951] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 823.708795][T17951] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 823.725739][T17886] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 823.742879][T17951] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 823.743329][T17886] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 823.765563][T17886] EXT4-fs (loop5): journal inode is deleted 10:03:21 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000700e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:21 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:21 executing program 1: 10:03:21 executing program 0: 10:03:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x0, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "6148ba7a"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:21 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:21 executing program 0: 10:03:21 executing program 1: 10:03:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x0, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:22 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) [ 824.102031][T18022] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 824.125051][T18022] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:22 executing program 1: [ 824.187862][T18022] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 824.205209][T18022] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 824.229809][T18022] EXT4-fs (loop5): journal inode is deleted [ 824.251324][T18032] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 824.295580][T18032] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 824.308149][T18032] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 824.359463][T18032] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:22 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000800e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:22 executing program 0: 10:03:22 executing program 1: 10:03:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:22 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x50, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:22 executing program 1: 10:03:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:22 executing program 0: 10:03:22 executing program 1: 10:03:22 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:22 executing program 0: [ 824.629182][T18053] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 824.666898][T18053] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 824.704272][T18060] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 824.728762][T18053] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 824.762466][T18060] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 824.794038][T18053] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 824.808828][T18053] EXT4-fs (loop5): journal inode is deleted [ 824.831854][T18060] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 824.842980][T18060] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:22 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000900e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:22 executing program 1: 10:03:22 executing program 0: 10:03:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:22 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x50, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:23 executing program 0: [ 825.014634][T18089] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 825.025379][T18089] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 825.035425][T18089] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 825.046268][T18089] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 825.056329][T18089] EXT4-fs (loop5): journal inode is deleted 10:03:23 executing program 0: 10:03:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:23 executing program 1: 10:03:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:23 executing program 0: [ 825.342021][T18108] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 825.352089][T18108] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 825.364212][T18108] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 825.386319][T18108] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:23 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000a00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:23 executing program 1: 10:03:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1fc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x50, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1fc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:23 executing program 0: 10:03:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:23 executing program 1: 10:03:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:23 executing program 0: 10:03:23 executing program 0: [ 825.564768][T18121] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:23 executing program 1: [ 825.709277][T18121] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 825.727079][T18121] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 825.753363][T18121] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 825.767175][T18121] EXT4-fs (loop5): journal inode is deleted [ 825.864775][T18140] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 825.898830][T18140] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 825.909995][T18140] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:23 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:23 executing program 0: 10:03:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:23 executing program 1: 10:03:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 825.936169][T18140] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:24 executing program 1: 10:03:24 executing program 0: 10:03:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:24 executing program 1: 10:03:24 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) syz_open_dev$usbfs(0x0, 0x77, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x3, 0x0, 0xeb, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000000)) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 826.183819][T18165] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 826.215041][T18165] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 826.222591][T18167] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 826.256629][T18165] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 826.308837][T18165] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 826.338634][T18167] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 826.382484][T18167] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 826.409971][T18167] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:24 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000c00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x3, 0x0, 0xeb, 0x0, 0x0, 0x7}, 0xe) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) close(r2) [ 826.429712][T18167] EXT4-fs (loop5): journal inode is deleted 10:03:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:24 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb, 0x0) 10:03:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:24 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 826.660024][T18383] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:24 executing program 1: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 826.776308][T18383] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x2, 0x0, 0x3, 0x8, 0xeb, 0x0, 0x40, 0x7, 0xff, 0x3, 0x7, 0x0, 0x9}, 0xe) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_WRITE(r2, &(0x7f0000000040)={0x18, 0xb, 0x3}, 0x18) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r3 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000000)=0x54) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 826.858860][T18512] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 826.875072][T18383] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:24 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:24 executing program 1: [ 826.922896][T18512] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 826.999417][T18383] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 827.034538][T18512] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:25 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000d00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:25 executing program 1: 10:03:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 827.068836][T18512] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 827.088708][T18512] EXT4-fs (loop5): journal inode is deleted 10:03:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:25 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) open(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x44005}, 0x10) 10:03:25 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x7, &(0x7f0000000540)) 10:03:25 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003800120008000100677470002c00020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="b66d1c69aaaa000000"], 0x64}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 10:03:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 827.445591][T18657] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 827.479234][T18657] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 827.486279][T18666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 827.527816][T18659] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:25 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 827.569554][T18657] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 827.611734][T18659] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 827.674640][T18657] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 827.748309][T18659] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 827.767054][T18657] EXT4-fs (loop5): journal inode is deleted [ 827.814247][T18659] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:25 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000e00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:25 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) open(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44005}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) 10:03:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) open(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="45763816233e"}, @NL80211_ATTR_MAC={0x4, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x96, 0xac, "61b3eb6cdf252de29115fa0109c8d9479323f78999b9fe2c25eb5ab0d26ea3c3fe05b0e7821cfff0c2417e1d390a2fcde60a5e1c03a14cf2d4588b0c3226453f4209b237f5b6d4b67ee5430f819b91707e6d388c3a0b46133d3acce904173c98cc56f2c3df3bf38eea18d0772272ed6fcdcfd475423fb88a36212f94248e9706fbbfe13bc386475333c65e0658be1af533bd"}]}, 0xac}, 0x1, 0x0, 0x0, 0x44005}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:03:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "33edd7b258626a28d02f22c228"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:26 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 828.294773][T18898] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 828.320321][T18896] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 828.338728][T18896] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 828.357498][T18898] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 828.384116][T18896] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 828.404479][T18896] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 828.413833][T18898] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 828.413847][T18898] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 828.434143][T18898] EXT4-fs (loop5): journal inode is deleted 10:03:26 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "33edd7b258626a28d02f22c228"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:26 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000f00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:26 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x2, 0x0, 0x3, 0x8, 0xeb, 0x6, 0x40, 0x7, 0xff, 0x0, 0x0, 0x1, 0x9}, 0xe) socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) close(r2) 10:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 828.794131][T19127] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 828.865140][T19127] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 828.918700][T19127] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 828.951387][T19127] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) 10:03:26 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 828.996899][T19237] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 829.007330][T19237] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 829.022868][T19127] EXT4-fs (loop5): journal inode is deleted [ 829.032842][T19237] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:27 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 829.067099][T19237] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) open(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="45763816233e"}, @NL80211_ATTR_MAC={0x4, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x96, 0xac, "61b3eb6cdf252de29115fa0109c8d9479323f78999b9fe2c25eb5ab0d26ea3c3fe05b0e7821cfff0c2417e1d390a2fcde60a5e1c03a14cf2d4588b0c3226453f4209b237f5b6d4b67ee5430f819b91707e6d388c3a0b46133d3acce904173c98cc56f2c3df3bf38eea18d0772272ed6fcdcfd475423fb88a36212f94248e9706fbbfe13bc386475333c65e0658be1af533bd"}]}, 0xac}, 0x1, 0x0, 0x0, 0x44005}, 0x10) 10:03:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x64, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "33edd7b258626a28d02f22c228"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:27 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:27 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) [ 829.503708][T19474] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 829.537005][T19474] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) [ 829.568781][T19474] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:27 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 829.633407][T19474] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 829.694466][T19474] EXT4-fs (loop5): journal inode is deleted [ 829.716555][T19600] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:27 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 829.747801][T19600] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:03:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 829.874526][T19600] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 829.909930][T19600] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 829.925772][T19701] hugetlbfs: syz-executor.1 (19701): Using mlock ulimits for SHM_HUGETLB is deprecated 10:03:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:03:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:28 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0200000001", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:28 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001100e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:28 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:03:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 830.436406][T19923] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 830.520170][T19927] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 830.570954][T19923] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:28 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) [ 830.657475][T19927] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 830.758860][T19923] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 830.772777][T19927] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 830.795141][T19923] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 830.845268][T19927] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 830.877549][T19923] EXT4-fs (loop5): journal inode is deleted 10:03:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:28 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xc, 0x0) 10:03:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:03:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:28 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001200e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 831.384960][T20088] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 831.399891][T20070] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 831.418461][T20088] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 831.461291][T20088] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 831.475250][T20070] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 831.508392][T20070] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 831.520204][T20088] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 831.531218][T20070] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 831.541858][T20070] EXT4-fs (loop5): journal inode is deleted 10:03:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x214, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x200, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x214}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:29 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019002300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 831.726440][T20112] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 831.748942][T20112] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:29 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 831.768684][T20112] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x0, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 831.798730][T20112] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 831.824640][T20112] EXT4-fs (loop5): journal inode is deleted 10:03:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 832.002157][T20124] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 832.041981][T20124] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:30 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 832.061127][T20124] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:30 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 832.164938][T20146] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 832.174975][T20146] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 832.185247][T20146] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 832.195286][T20146] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 832.205601][T20146] EXT4-fs (loop5): journal inode is deleted [ 832.231062][T20124] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:30 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019002d00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x0, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:03:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28df638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49e1e24615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc874d14ac747c8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23d2f5da70a62d072a47b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f0000000000000000000000000000719af88e6f483bd7f696d5aaf2838cbbd5c94c0cae210c6e6ac28afee3348f56b76cf4df5fd2d7752010cdba8b9bd28d7dea4c3ae4b6792b5eebca0f5871c88ed4ad4f4c1eeb8235c750e9313c73730ad6e414d791c8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 832.618828][T20172] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x0, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 832.671928][T20172] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 832.699488][T20172] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 832.712862][T20172] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 832.735660][T20172] EXT4-fs (loop5): journal inode is deleted [ 832.933401][T20194] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 832.962987][T20194] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 832.973805][T20194] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:30 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900c003e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:03:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:03:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 832.988330][T20194] EXT4-fs: failed to create workqueue [ 832.995129][T20194] EXT4-fs (loop2): mount failed 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:03:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 833.116940][T20214] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 833.153582][T20214] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:03:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 833.178749][T20214] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 833.203027][T20214] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) [ 833.285316][T20214] EXT4-fs (loop5): journal inode is deleted [ 833.353865][T20232] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 833.398683][T20232] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 833.416467][T20232] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 833.437821][T20232] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:31 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000302e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setresgid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 10:03:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 10:03:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28df638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49e1e24615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc874d14ac747c8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23d2f5da70a62d072a47b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f0000000000000000000000000000719af88e6f483bd7f696d5aaf2838cbbd5c94c0cae210c6e6ac28afee3348f56b76cf4df5fd2d7752010cdba8b9bd28d7dea4c3ae4b6792b5eebca0f5871c88ed4ad4f4c1eeb8235c750e9313c73730ad6e414d791c8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 833.639446][T20255] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 833.670560][T20255] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 833.736724][T20255] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 833.767406][T20255] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 833.779800][T20255] EXT4-fs (loop5): journal inode is deleted [ 833.906790][T20271] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 833.926198][T20271] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 833.936740][T20271] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 833.958723][T20271] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:32 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000303e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:03:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:03:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28df638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49e1e24615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc874d14ac747c8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23d2f5da70a62d072a47b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f0000000000000000000000000000719af88e6f483bd7f696d5aaf2838cbbd5c94c0cae210c6e6ac28afee3348f56b76cf4df5fd2d7752010cdba8b9bd28d7dea4c3ae4b6792b5eebca0f5871c88ed4ad4f4c1eeb8235c750e9313c73730ad6e414d791c8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 834.196827][T20295] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:32 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 834.248521][T20295] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 834.297745][T20295] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 834.318844][T20295] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 834.404891][T20295] EXT4-fs (loop5): journal inode is deleted [ 834.448972][T20300] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 834.463335][T20300] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 834.474778][T20300] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 834.489873][T20300] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x1c}}, 0x0) 10:03:32 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:32 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000304e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x3d, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecca744cc70de3c2cc2960908937d941f1e918fe9e809b09b2a1c6728a9"}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x218}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 10:03:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x1c}}, 0x0) 10:03:32 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 834.748995][T20337] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) [ 834.832209][T20337] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 834.857692][T20337] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 834.868248][T20337] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 834.879052][T20337] EXT4-fs (loop5): journal inode is deleted 10:03:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x1c}}, 0x0) 10:03:32 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:33 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) [ 835.042829][T20352] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 835.063326][T20352] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 835.119000][T20352] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 835.247347][T20352] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1dc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1c8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x30, 0x0, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1dc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:33 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000305e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:33 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:33 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 10:03:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 835.573669][T20490] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 10:03:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 835.626621][T20490] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 835.648774][T20490] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 835.678419][T20490] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 835.709071][T20505] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 835.742288][T20490] EXT4-fs (loop5): journal inode is deleted [ 835.749276][T20505] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 835.769716][T20505] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1dc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1c8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x30, 0x0, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1dc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:33 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 835.823183][T20505] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue [ 835.908353][T20527] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 835.919291][T20527] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 835.929355][T20527] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 835.939335][T20527] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 835.950000][T20527] EXT4-fs (loop5): journal inode is deleted 10:03:34 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000306e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0xb, 0x5f}}) 10:03:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1dc, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1c8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x30, 0x0, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1dc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) [ 836.222802][T20544] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 836.251055][T20544] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0xb, 0x5f}}) 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) [ 836.281853][T20544] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 836.337671][T20544] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 836.349653][T20544] EXT4-fs (loop5): journal inode is deleted [ 836.464292][T20762] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 836.557214][T20762] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 836.579511][T20762] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:34 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000307e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 836.600953][T20762] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:34 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 10:03:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1e0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x34, 0x0, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1e0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000008000/0x1000)=nil) 10:03:34 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000008000/0x1000)=nil) 10:03:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x98, 0x98, 0x98, 0x98, 0x98, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@local, @broadcast, 0x0, 0x0, '\x00', 'vcan0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:cpu_device_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 836.898751][T20793] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 836.988047][T20793] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 837.024475][T20917] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 837.035812][T20909] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 837.052912][T20793] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 837.068452][T20793] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 837.077953][T20909] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 837.079751][T20793] EXT4-fs (loop5): journal inode is deleted [ 837.114916][T20909] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 837.125861][T20909] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:35 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000308e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000008000/0x1000)=nil) 10:03:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000e8000000e8000000e800000000000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e8000000000000000000000000000000000000000000280073657400000000000000000000000000000000000000000000000000000100000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d8000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000100000000000000000000000073797a3100000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000001000000000000000000000000000004feffffff"], 0x1) 10:03:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1e0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x34, 0x0, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1e0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28df638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49e1e24615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc874d14ac747c8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23d2f5da70a62d072a47b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f0000000000000000000000000000719af88e6f483bd7f696d5aaf2838cbbd5c94c0cae210c6e6ac28afee3348f56b76cf4df5fd2d7752010cdba8b9bd28d7dea4c3ae4b6792b5eebca0f5871c88ed4ad4f4c1eeb8235c750e9313c73730ad6e414d791c8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000008000/0x1000)=nil) [ 837.335130][T20934] Cannot find set identified by id 0 to match [ 837.372989][T20930] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 837.433761][T20930] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 837.453926][T20930] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 837.466624][T20930] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 837.489743][T20930] EXT4-fs (loop5): journal inode is deleted 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 837.569298][T20955] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 837.626648][T20955] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 837.667830][T20955] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 837.691230][T20955] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:35 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000309e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 10:03:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@can_newroute={0x34, 0x18, 0x401, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x34}}, 0x0) 10:03:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x1e0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x34, 0x0, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x1e0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:35 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x44, 0x2f, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, 0x0) 10:03:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 10:03:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 838.019919][T21075] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 838.068067][T21075] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 838.128043][T21075] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 838.150778][T21075] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 838.161398][T21075] EXT4-fs (loop5): journal inode is deleted [ 838.171359][T21083] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 838.200059][T21083] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 838.258702][T21083] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 838.290499][T21083] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:36 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900030ae60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x101) 10:03:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) lseek(r2, 0x0, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:03:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x21, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecc"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) [ 838.516664][T21116] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 838.544530][T21116] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:03:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x50}}, 0x0) 10:03:36 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='g', 0x1}], 0x1) ftruncate(r0, 0x3) fadvise64(r0, 0x2, 0x1, 0x4) [ 838.606308][T21116] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 838.633305][T21116] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "d1fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x70}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) [ 838.714306][T21167] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 838.737137][T21167] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 838.752178][T21167] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 838.768777][T21116] EXT4-fs (loop5): journal inode is deleted [ 838.791702][T21354] Cannot find add_set index 0 as target [ 838.834191][T21167] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 10:03:36 executing program 2: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900030be60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:03:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28df638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49e1e24615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 10:03:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 10:03:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x21, 0x2, "44dde8d33dbd3b350b9fe01104952c3483c0c51b324c458b9cd2a45ecc"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "33edd7b258626a28d02f22c228b81bc6d5a044aca10c1d57b2"}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "6148ba7ac4"}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x25, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f36"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x200}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 10:03:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) 10:03:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 10:03:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) [ 839.098522][T21466] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 839.115602][T21471] tmpfs: Bad value for 'mpol' 10:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 10:03:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 10:03:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5d, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff8d, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) [ 839.224412][T21466] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 839.241028][T21466] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 839.242583][T21471] tmpfs: Bad value for 'mpol' [ 839.251355][T21466] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:03:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000001", 0x7, 0x3c, 0x0, @local, @local, {[], {0x600, 0x0, 0x8}}}}}}, 0x0) [ 839.301754][T21466] EXT4-fs (loop5): journal inode is deleted [ 839.326871][T21593] BUG: unable to handle page fault for address: ffff887f9d83e7ff [ 839.334625][T21593] #PF: supervisor read access in kernel mode [ 839.340593][T21593] #PF: error_code(0x0000) - not-present page [ 839.346555][T21593] PGD 0 P4D 0 [ 839.349955][T21593] Oops: 0000 [#1] PREEMPT SMP KASAN [ 839.355142][T21593] CPU: 1 PID: 21593 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 839.363491][T21593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.373541][T21593] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 839.380023][T21593] Code: 74 08 48 89 df e8 3a 19 4c fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 7a 18 4c fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 16 12 0f fb 48 89 [ 839.399783][T21593] RSP: 0018:ffffc900045cf958 EFLAGS: 00010246 [ 839.405833][T21593] RAX: 1ffff10ff3b07cff RBX: ffff887f9d83e7ff RCX: 0000000000000100 [ 839.413797][T21593] RDX: ffff8880930e1a70 RSI: 0000000000000ad1 RDI: ffffc900045cfa88 [ 839.421749][T21593] RBP: ffffc900045cfa78 R08: ffffffff8667aee3 R09: ffffed1013b05d5d [ 839.429698][T21593] R10: ffffed1013b05d5d R11: 0000000000000000 R12: ffff8880930e1ac8 [ 839.437664][T21593] R13: ffff8880930e1a00 R14: ffff88809d82e800 R15: dffffc0000000000 [ 839.445617][T21593] FS: 00007fe92f280700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 839.454534][T21593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 839.461101][T21593] CR2: ffff887f9d83e7ff CR3: 000000009790b000 CR4: 00000000001406e0 [ 839.469193][T21593] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 839.477148][T21593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 839.485134][T21593] Call Trace: [ 839.488432][T21593] do_xdp_generic+0x39/0x110 [ 839.493075][T21593] tun_get_user+0x1d9d/0x3790 [ 839.497754][T21593] ? rcu_lock_release+0x21/0x30 [ 839.502583][T21593] tun_chr_write_iter+0xac/0x130 [ 839.507531][T21593] do_iter_readv_writev+0x651/0x8e0 [ 839.512743][T21593] do_iter_write+0x180/0x590 [ 839.517328][T21593] ? import_iovec+0x122/0x2a0 [ 839.521993][T21593] do_writev+0x239/0x490 [ 839.526238][T21593] ? prepare_exit_to_usermode+0x221/0x5b0 [ 839.531952][T21593] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 839.537678][T21593] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 839.543123][T21593] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 839.548836][T21593] ? do_syscall_64+0x1d/0x1c0 [ 839.553495][T21593] __x64_sys_writev+0x7d/0x90 [ 839.558154][T21593] do_syscall_64+0xf7/0x1c0 [ 839.562675][T21593] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 839.568559][T21593] RIP: 0033:0x45b251 [ 839.572458][T21593] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 839.592038][T21593] RSP: 002b:00007fe92f27fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 839.600442][T21593] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 000000000045b251 [ 839.608398][T21593] RDX: 0000000000000001 RSI: 00007fe92f27fc00 RDI: 00000000000000f0 [ 839.616346][T21593] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 839.624312][T21593] R10: ffffffffffffffff R11: 0000000000000293 R12: 00000000ffffffff [ 839.632268][T21593] R13: 0000000000000b7a R14: 00000000004cc5a6 R15: 000000000075bf2c [ 839.640238][T21593] Modules linked in: [ 839.644133][T21593] CR2: ffff887f9d83e7ff [ 839.648270][T21593] ---[ end trace d19ea415d3b2b15f ]--- [ 839.653709][T21593] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 839.660299][T21593] Code: 74 08 48 89 df e8 3a 19 4c fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 7a 18 4c fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 16 12 0f fb 48 89 [ 839.679883][T21593] RSP: 0018:ffffc900045cf958 EFLAGS: 00010246 [ 839.685924][T21593] RAX: 1ffff10ff3b07cff RBX: ffff887f9d83e7ff RCX: 0000000000000100 [ 839.693872][T21593] RDX: ffff8880930e1a70 RSI: 0000000000000ad1 RDI: ffffc900045cfa88 [ 839.701826][T21593] RBP: ffffc900045cfa78 R08: ffffffff8667aee3 R09: ffffed1013b05d5d [ 839.709876][T21593] R10: ffffed1013b05d5d R11: 0000000000000000 R12: ffff8880930e1ac8 [ 839.717959][T21593] R13: ffff8880930e1a00 R14: ffff88809d82e800 R15: dffffc0000000000 [ 839.725953][T21593] FS: 00007fe92f280700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 839.734860][T21593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 839.741419][T21593] CR2: ffff887f9d83e7ff CR3: 000000009790b000 CR4: 00000000001406e0 [ 839.749369][T21593] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 839.757320][T21593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 839.765269][T21593] Kernel panic - not syncing: Fatal exception in interrupt [ 839.773628][T21593] Kernel Offset: disabled [ 839.777949][T21593] Rebooting in 86400 seconds..