0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0, 0x2}, 0x28) 06:48:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x470, 0x0, 0x258, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8a, 0x7, 0x1}}}, {{@arp={@multicast1, @empty, 0xffffffff, 0xffffffff, @mac, {[0xff, 0xff, 0xff, 0xff, 0xf33acf24dfc0599b]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x0, 0x50, 0x1, 0x3f, 0x3, 0x6, 'batadv0\x00', 'nlmon0\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xc, 0xffffffff}}}, {{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5fe577040f9c375d7fad63daa0bc06098b1b7ba1c5df6c1fba739653da74"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0, 0x2}, 0x28) 06:48:54 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc000}) 06:48:54 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xd00000000000000}) 06:48:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) 06:48:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0, 0x2}, 0x28) 06:48:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000f606040400010000000404000001007d60b7030000000000006a0a00fe00000000840000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x5, {{0x2, 0x4e23, @empty}}}, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc000, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) 06:48:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) 06:48:54 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xe00000000000000}) 06:48:54 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x40000}) 06:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:48:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca5ffffffffe47bf8709729c4fed58ed116754b689b66475ee545e9ec7292b35a0dffc5cc301e6970ce26d702e6ad5fe270d05b2869d11b026c1e8c669ce1d76118ee06433024b52c1627bc322c03211ad1c4d4e1ac9ef183eaaba2c94303ca88d07eb7bd2a45e99c59e504e4e27e56e0cb6c0d31f1964c85c308d3a9762b800845ed0c30ce1d32f1b0a6e77a196f094e88") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6411641a96122748670400010000000404c4e99775a0e5bb16660d8024daff000001007d60b703000000000000086955ad6ebcea6a0a00fe00000000850000000d000000b7000000000000009526a5a8037620b6089fc3218bd7cbc8f4b0692da1b46ef533606f840de989537b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 06:48:55 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x1000000000000000}) 06:48:55 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x80000}) 06:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:48:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 06:48:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 06:48:55 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x1100000000000000}) 06:48:55 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x3ff7f8}) 06:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:48:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x800, 0x7, 0x8}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffff80000000, 0x40) bind$netrom(r2, &(0x7f0000000140)={{0x3, @default, 0x6}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0xffffffffffffff35) 06:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:48:56 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x1200000000000000}) 06:48:56 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x3ff800}) 06:48:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 06:48:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:48:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x81, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffa}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x3, [0x0, 0x3, 0x5, 0x3, 0x3, 0x5, 0x7, 0x5]}, 0x5c) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:56 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x1f00000000000000}) 06:48:56 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x400102}) 06:48:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 06:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c", 0x0, 0x2}, 0x28) [ 1616.154880][T24014] EXT4-fs: 25 callbacks suppressed [ 1616.154893][T24014] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1616.154893][T24014] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1616.154893][T24014] [ 1616.181127][T24014] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 1616.237637][T24017] EXT4-fs (sda1): re-mounted. Opts: 06:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c", 0x0, 0x2}, 0x28) 06:48:56 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf83f00}) 06:48:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 06:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c", 0x0, 0x2}, 0x28) [ 1616.445595][T24409] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1616.445595][T24409] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1616.445595][T24409] [ 1616.466019][T24409] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:48:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000001703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff00010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c6a04be10ce4d6b06c9eee0fa2179e1000000000000b4074bb9d6d8b7477309152e43eee0bfc86874b299499d782a2121cfcf33e400b998b7429c7260a877f1f8a6e69c63b617dd1fb52b6762d0124f0000010000000000e795db9400"/204], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x8}, 0x28) 06:48:57 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x2000000000000000}) 06:48:57 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1000000}) 06:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) 06:48:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 06:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) [ 1617.045122][T24758] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1617.045122][T24758] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1617.045122][T24758] [ 1617.071078][T24758] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1617.097398][T24765] EXT4-fs (sda1): re-mounted. Opts: 06:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4400, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e3223754c880ede1d098", 0x0, 0x2}, 0xffffffffffffff36) 06:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) 06:48:57 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2000000}) 06:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ed", 0x0, 0x2}, 0x28) 06:48:58 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x2500000000000000}) [ 1617.412056][T25293] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1617.412056][T25293] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1617.412056][T25293] [ 1617.444071][T25293] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:48:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 06:48:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) rt_sigreturn() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0xffffffffffffffff}}, 0x10) 06:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ed", 0x0, 0x2}, 0x28) 06:48:58 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2014000}) 06:48:58 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x3f00000000000000}) 06:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ed", 0x0, 0x2}, 0x28) 06:48:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000f8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400800000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x171400, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x401, 0xffffffffffffffc1, 0x20, 0xfd25}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 06:48:58 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x3000000}) 06:48:58 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x4000000000000000}) 06:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d0", 0x0, 0x2}, 0x28) 06:48:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000100)="f7b00996c0ae222ea2e5da") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060800ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000068df2128040000009500001735c08300145980778876f58140e1088cfa617552ed8b4bf71d4e8c61fb1359076f3631fc2ac04b7202e6f77408954f2782c30cf07a2eb8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x39e4b403}}, 0x4, 0x4, 0x1, 0xa783, 0x1ff}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x3}}, 0x8, 0x9}, 0x90) setsockopt$sock_timeval(r0, 0x1, 0x57, &(0x7f0000000040)={0x77359400}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d0", 0x0, 0x2}, 0x28) 06:48:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}) 06:48:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x420f000000000000}) 06:48:59 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4000000}) 06:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d0", 0x0, 0x2}, 0x28) 06:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x80000000, 0x30, 0x4, 0x3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x7, 0xe3, 0xd7, &(0x7f0000000380)="979f935a9acc4d3aae616967f9f60d9ad4322343f91f133acc42851f5c3d902dc92f4823eac2109640deb6325393790fe1e2edfc205e6bfd00f3d84fb80bdcdd0c9e43e79ffe3da14d08de229874aeca2c3fbec7db56ce525be8a3dccf9121d463444375b3bb4ca9013f0d364263fd9be7de357ca15d394f0133d4c38fa4a2e3666de5ba88b4a92952f653b6e33b64f1beef78e0fd643464a942d4d18b26ab41fd3b4ff9f24777428c134e414caf7bf0fdad8fed7aad1d6dc7a727671763a114ec2e48616f9dc0f6d67e57cac7f0cf5eead9f0ebbd7dbd"}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}) 06:48:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x4800000000000000}) 06:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:48:59 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x5000000}) 06:49:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0}, 0x28) 06:49:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 06:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff00010000000404000001007d60b70300000000ddff690a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:00 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x4c00000000000000}) 06:49:00 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x6000000}) 06:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0}, 0x28) 06:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) r3 = getpgrp(0x0) kcmp(r2, r3, 0x2, r0, r1) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000640)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb0, r5, 0x73c, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9fa}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7b}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x39d8073b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x8}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$evdev(r7, &(0x7f0000000140)=[{{}, 0x1f, 0x0, 0x732}, {{}, 0x17, 0x3, 0x9}, {{0x0, 0x2710}, 0x15, 0x1, 0x40}, {{}, 0x17, 0x8000, 0x7}], 0x60) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000680)={0x7, 0x800, 0x6, 0x1, 0x1, 0x8, 0xa0, 0xfffffffffffffd98, 0x8, 0x4, 0x8}, 0xb) r9 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r9, 0x7, &(0x7f00000006c0)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000400)={r8, 0x401, 0xc1, "d101a83908c026c3464ddb15d76b4e7244c5e6fc96033cad62de43199b73791650f90e26d70f5cdb1e174672cf9efb9639d2c569c6b544a9bd1727402583e537d53e13eab5e0f7f053f6b8434a1badb233f04f4c57091a75a48057b6ce5eac86e2efdbe4fbb0496c16e88ece27fe5762193aa34c5838615e8e4c1b1541518c884f5511cf20383f9d77179a21b46da3715dad0ba34796bee2f3e5a147f77fe3d258e0244b2fb0742ef05d2bf3362e8d759e65c8e43980986f60711d70da33bb4eda"}, 0xc9) 06:49:00 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x7000000}) 06:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c8e0ede1d098", 0x0}, 0x28) 06:49:00 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x5c00000000000000}) 06:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0107d29efff79a4f0ff00000000b7060000ffffffff2d6425000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}) 06:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000}) 06:49:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x8000000}) 06:49:01 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x6000000000000000}) 06:49:01 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001640)={@mcast1, r2}, 0x14) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x74) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={0x0, 0x408000, 0x0, 0x6, 0xffffffffffffffff}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x5, 0xc881, 0x4, 0x60d4}, &(0x7f0000000540)=0x98) write$capi20_data(r3, &(0x7f0000000580)={{0x10, 0x29, 0x8f, 0x83, 0x4, 0x639}, 0x1000, "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"}, 0x1012) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}) 06:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="e90000741e000000000000") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000af1508defb9ca18e7ea8abed5e3bb873ab05b3ba885eec156b41cabaf945139c5431afe4d3a05658aa8705f7a7a23ea27eb72198f8f625e447322809f2be09"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0xfe5d, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x17) 06:49:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x9000000}) 06:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 06:49:01 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x6800000000000000}) 06:49:01 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xffffffeb}) 06:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x10001) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x8, 0x2c, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b79101ab0d320c02000003000073bfa300000000d6000000000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xa000000}) 06:49:01 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x6c00000000000000}) 06:49:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}) [ 1621.394119][T29032] EXT4-fs: 25 callbacks suppressed [ 1621.394131][T29032] EXT4-fs (sda1): re-mounted. Opts: 06:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca5f35d0b578e7bf070285c93bc16f3f3b0740ffaa73d3c05effe4c65d83b919cd2c16ecb5cf1f642f868143abed39876c91f9974d3f7f24f434bcd559deb3915f26f50cdffd482a1233d5cf5ec08f120df1109c59e61e88f863bc3bac2e75744b06c4e30e4bce967c8cfea44771e3335e40acedb782173ed2e43cdfab612d3a38700000000000000") r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xfffffffffffffbff, 0x3ffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000440)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="5c2a03cf8ddf6580000000feffff7a390af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6427000000000065040400010000000404000001007d60b70300001c0000006a0a00fe00000000000000000095000000000000001ce514d2768a16e51d01951400dc605a6b2f9c9f75693076302ca3cc214c5c2f7cb611e5eb360de432fc689bc61cec3a1bb23b630b36648593c229c89bd3991c1800"/168], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fchmod(r2, 0x100) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80000001, 0x101000) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000840)=""/127) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000140)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1, 0x100) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) 06:49:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) [ 1621.434364][T29033] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1621.434364][T29033] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1621.434364][T29033] [ 1621.461610][T29033] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:02 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x7400000000000000}) 06:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x401, &(0x7f0000000080)=0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x80000001, r0, &(0x7f0000000400)="f6a6ad358ba774150b677d26f5d0b1fd51c880db10839cf5aa0bdb531b80315b7ee3fa3584628d1ca1797344afecb6b424c183708f92ae20ac17886bf0bc46ae38e8a4f5154d45a167f61ef0e929ddb05633eeca16ef627721b5b4fb5c2645089290f015085d3bbb9fe58c13eff930d51736a011ab9a84e860354293d184ca5225a2566d10e567a7f7405a383279b12049a9c2cf1cec7dc786c4913f5aa1397514587edf2d0f520ff0a70d4745da790adce19c457af6db2f3fbd689e2ac1b4a5cfe8bc944a7cc7e959bd12ed054a19f3fc5ab27fbfd702723c877c6bdad84b9f32bb18497a806f2e0adc7a1433f8f20b796efb19016fdd42ab8f1e9c8f66266444a90d4a25eaa457adc08a09d15125f13d3da5107c86b2b86798a4a9d6d5f80e900ddf74cfb5f8acf05249184d4cdb9dc29ccd002582aff2f5dd0b0f17715a821016b7c569f8a7e8df80b0ff341055ba8130daf439601a9a3f532f34e35879aab02bb58fee534c58642aa7d5db6e300aa6f378809b4321f57d873cd0c35b4761b9d31f08d97a85c85f7e69788d88969df5ade12f391b69b087e84a711c3c478d996a1daffe60babb1e4c1b7fe3f0faadcc2833b237cf2618406d964057a4f118583b1acc236faeeb29844ac702fb5556502fc69454ba9930beed15c2f9a62228ca615ec7b6909faa2c78400b541fb9814e3dfc62fa6d3419dafe03fa7720f0bfd6485edb0f13ac059649dd7ef7ca06718163895a9bdd17bd9e797978f349976ebed1c66e2ebdc6d2990c568fba5a5577c3ce51fb5e6bfdab5f69b2a8ee40755bee71edde0f063f05b9162e6d8aee16cceff8e0af09ee84b437b9621ac86f244c612f65669cad762602bc7925049555cb733007c5138b49f7633f7dc2560dcaaeeea029fce32960c26ff0ccecbd7a106c223c44af9b879b31e0e8ea5934d436cf859aa2f67d7ebdd1a7a6d9339af9ed9ec18734339f61d7dc71d24878a528f88c3ebc3d3b10738ac6fdcd8086398779084ef84cc666a8570e206b171c4bcd4e7af9a79cd77abc6191711925473babc76bd28c317bb43357266fbdb79bac8e94cddacc1d29714d7c24c0e74648d5f02bcda0728ed9d2eb43ebc3ffe8083fab70d55a3df8d3d763c6717bb0677ec20d3c93c871508545312f03591578306806fa8832db17cb7cce990788da7de5a1e04ceec9e98aef4dec49ea95d7b3bed4b1535a75fd43059aad463275c1c3346ced61628a073fe1ec4f66ddbea76650fbfda4e6d952a4d67b0b383949ad58ca0f31aa8c4bbba04e7f921b55a07a00e45d17fd2182da02ada7436f7ab190e71e698a8fb7ff608edc579719fc25d7dabd8c14a49dca77162387ebb93b0618a824e7d5339f7fb63dd97f3168084e3a9d44e281e933dc6d002541eb70b78d8ae4a5a4e26a4428dad6d5f2e36ce979bb8a4284833960d5ef3c2fdb6eef75728b3c9b8ba63c60f60e7f55f99865bd9257279dedc6098308bb3fb14980d66c6f0ec7eb049402c10421d24c8d7093855e90726025e53507f526380615e5dc5c7b9a20cc50218848c62f3d1239b1e773068cd4f50691a0223628c49a03faf2e0347256aa89da22d4befe57dee3b26be4abee3ab77d045b203350766e9eb321ffea143721aa507567b42a4e034179b797a2fc55460b848c99fd399aaf55be98d56ccfe88bd373e3ec19628a0b9b2cf7a63414abb08e8ed7f1e664c62b89cebd1cb99efcdf53e2e017ced13d29aed0e31d7b83dafe31b184223fa9b22002dff4d8f91a275abff2ed0b70201c9cacdd1d51a077e31879dab1f0decbd15354afb5148f53ef253c7122fae70a23dc91b24a6048bb03e2c484327a1d344a8fc8845f638a13dd612466ce587c5481a559a08ef7d8872a12b8520ffc68a0f84c09ef01059e84d7ae0cec51079426a2ed3a6d0b4b1a3335cd5be5ef6215e359af5fb5d5a85b4cd5a9e5315e4094c402968546e6b5df1c7b9656f9af7d12b6d22e42aa23e694136cfdc4ba97249183d6bca0ceb67b1562459f28a4d9a742ccf6cad1db81407120e1f627577256828828e89c9ea82dac1f8dbc3c26ce58e95c6824b8e15e6c68f848189eeff061f82646b37aefac7cc420eff7dcf7c8b96973a8b835e7092dcbd34ee930dc3dd0dde0f731b31e359452faff8472bc1370e672cec4df1b57cfe288964da20992b1506da728eb6eacdaeb6a107c39e10fec72fe2eaac84bee5179f0e0eab8f723b2305b0ec9c0318cad9e2857bfe30e9aabc57d7ac391ca581c81bc2ccff5229637d63f76ea3076d97bc128c75c32454c27f7d1557d5b29e27ed657cec1739746e57195395247c57368ff82eac270eeb467fbd3764b165cb355c4a6077f2b58bab49ee403609fd52f8277077492e2f9c18c4bca8aeca17c2b3215352f95c0b0ed9fd780de2f7bb94f87cc4615e788c779a87f46222be38f7fdd9f03ca16965ffb8d57413b4bd724c60a5ba3afc51cfa0f24b26e95e4679bef9690fb429948515e7de3b876ea31ec7eab29201a5a6dbd763b0978904cf04bf3a2633a85d2f856a92dd3707e69f1d7c28ce38e3824dc7afa7915169831f7a98b6579e749635e19f8ddbeaf27dd7aab6969d553ef129b3d19635be37c10a9b40986c8c58316b2d0190acbe21926a0ae1cf99365d5a6a9a7127502a792ca9ae58a69ceb04e04cd544033321aade730a68a2b3ada3a9245a611631abb2402d6a728fd7bdde40f293e4730bc7d79d0eca5548cddeeb9bfd23a54225597310c4fa1dbce074fb5807e340155b3edb7c459adc745654a038a7baf130383302f3de55162aad4a1f0fb18e7080e6d82dda872c9455ffa1b99200f46dc0e4329707df5fb0b5a1dc7a0737fb41ea1a7892a35b31e1604f8d69a6a3d21f9a149d98248c5b22cf0cc0a1741b1e014f8c332612ceb9978a0c1f1f7c1f9c7ae938a3b95374b4f432b842ba6d614ccdbf3a05bca1221a3254f8668df255b26d2625066675dc483d8343c243d20efd90df74352152f2ede495c80c74af5d3c641007c99a7f842f87dfe8129b278af3c5862e2a9d07e3846c075d3df2d87e5dc40b23160c475321ff8031c1ac4f28a695942bf2884e5336354c726d39cc71dc3e90dae36400b9b45c2d64909bdafe269712b61cb816182291c9cf7cfabe7c6cb5bf826096b13ee3c2c9e9d340b7721c1958498bd82770358b9622dbf6360eacd4f03e2e3cdf405251f0905019bc479cafb7bf347890f53257d82619159836d4141696b3175ccb2de502b3a276b5a1a2bc1d0212709fe01153af937e2f2a0092b88933fe65d44bc6a7618a38b078d21f45406d4c6866d5b125a9ece33f0c3d124f18e61354031ad1039b64ac8012776baa3b61ac7509949432f0155577eabdd6515166fd39f057a2280ad97059a434b7cf31471fb0398cf0584618cba4e8ff2a9b56d797bdbc827c3ac395c1c438ba1ddbaff62593d3e219b88cd570c2d6030a3cdb4263b392d9a3de91c8ca9e94f9836cdb5efc75de0b9b73e553b1eaf6756f5de74d3f4961c470d92eb4d45d3793b07fe8d12d4f09cba78686678d7c7511d3325af3fbcbf591e2b56353f11ce8c9f31fe0b805cb4ba9a5ab1fcf8bfc16dffcded50122454d9b02ef385d21712d8b76e96f45623f6cf797a24b6763db1e6092d2e44005065ef5064bf0f9a28dd0b88113af6151c8fd00d01c970333dac17d3fe02982f44447c68666c78666ea77077efc598178c6bf44fc315328ce4323f496f5bed909d0f164c7634fb0c6d992f8bf15dd948d0008a9ff3c2429e8ec7930afa107e4f06324fe81330098c3390625cce9c55c9438dfc6b4d1332a23b429eb274400a65cab602c2f9cfc5f1942c1c3a3d9b10073c6a680ce4996ae4d79fbd15d9374a4e97bf9fd837b6bf7fee975ea4af58c11ea473cf62078265ca7acdb8557cba30edd64922bbb27c84813dca51bb7776e4d8c3a2f3bc72f27d08dcd9eb4f893eac41c1674fff5c30fa05b66fa4d771f94f1c9486d602cdcbea547dfed9a31267bdfdc137e40ba618c1ea81b4d3a89eb2c60183c868470ac6eccefd89c7d9d7151cdae31195f62c0bcf72cf0225e2cf79f5dfb95498a1e5e9ce09c0f115b1b85831ca8c581dd39fef4f5af83f4d6a0a407d14999b112b87706bdefe0da25b14849dc0a614bdf5150b65cea61be9885f01e444d6748d6143b2fe3d7df662864d5cfe8b0a743b0ca5035dfba463b858562a5ad1b6630045f1fb241c6f4009814f530ae4a742e48a8d9130707e1aeb3a08eea84552308fa55d984279ce7d89085a1cd13cf96c9b930f41df820d066e96107b1c8a2b156bbe437fd390ae9efaf5892b9d1f12f13c30a68f7f26f22b71221d3e2e749ea221073db26b19b51ec699b6e5cc43b3b0cde394b8182f27f63ae0a29f7991ed5df15c730c9198b1d3d207cd4ef183c1dce6949e3f05fe9c8a28f8d7e296798e9dabefa728038f333d01f3cf1f8c1a339204c7946bbce51c99a98348adaf54c05bd298f755658c0bdf497b994f40ce7988eb75eb970a94bb0a95b4950a9aba4f7622bfbe863fa37abeefe78af830298952dcf4cdbb196de4ee6d514ce5738af7fec4ff21d890422de3ac28b443baf7e1cdb07779ed0791b59fcbfbdf299cdbe531e1d84dcf30bf381225e64a873daf77a119a3d56625760a31d957a5b0e615caf5d8e8a642e31bc4acb8e2d61ae1e6412dd7648d097067bccad837909933d98a7bfd20ca117456c6af404b59678dc5343e7b58bdfd315ab013c275f1770371b78213d566fa8292fce04cb79ad38d50db1019a3d8f88dce63028f497eb127b525b49959871c48e2d787d9b237842457e0de9c071fa22ebafed71472ec1e3c21a00a95d1927fbf39e4f53cbbea06ab718ba56778b0b940e741df87e72d5f50c496e1d0f63bd765081d83e36dc9b2e47dcbe46d4eca8ef80ea59fa0be6180d7ea7d21f3c2de9cc5d95ff9a026aa7db000e315d163ee713288827a4eb76831575493f2f837e7e5cb069f58fae0807ce943f0a227f7e3b39dd7da219a84e72ecb142305025c55d4a3a26c6cb826b4a33bf18a05027dec043d877e7c040e0d31ec974a4272c85fb226e0a7c64c288b9b7eda1c6f058ab2fb81f370b1ea493901acdff6c3e4d8f10077ffd83a1c1c92c3b4fcdd52152316457c90986b765d33b75eb86546ce5c22ac883c6c5df818751bd139a662e540e906423a0d49aaf7f065f8c3f901e5dab98bbce3d8c471ca58b962efd16eee2a89aaaee6301ed6de5b649899cf7d02db854152f1bb14e754361ee212a17d756f3541d50292467cbb4f5f2b731a77d31477ce1d2c4ba69270deee9b0b7c82e8872d9a81e173087de8d35ad2715bb6adc9b954fe3e68cbf5e806a9ffd1dc7f67e4cef2798610350d8fea1a3638ba1261e67d23561896ca08257c18585566fffad0176f428890dabe040c272e33f04e0524557c466a6b2ba5b952c829cd64fbb9ecb66643db7f73c12b512876630cfd47535ae3bab905969834d077b024810f67ba3f16768131b292c1cc78d97ff2b53bbb65f960403c514e4d77159e9fe63cab5c6593134507449588b2a8f55bb4a382b0515e5d09ea4e95035e7e2b2c02745aa3d7ebe66df79a3963425b2a1971e54354240c3dabc77dd671b2e9b474a9e820dad3130fb5f44a5d65065dd308c63ad6fc8b7e23ad8a6cf9b33f73b60b51b77ef3b7a6881c0360197f8f1a0f3c1612537b06ecd466d7afc468ef7fcb5e16c32f5e82fa3b3f1defb32247576e95b3ad75a3bb34fa9709f4a2d641cf97", 0x1000, 0x2, 0x0, 0x3, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000001400)="958705c9e5bae20eeaaa1cbdc05d33a1d1816de334795341a83a6b670633f52a06f7bb95daa01a80639c8bd329846bbc8fe3b8e2eee9d94665086a6385f43327bfa281dfbd41605b7f64ace8e158050b0e8b74bb0b536d2023308311caba2e35abd251cebbd497cf040b5e21f0e64d4ba34eebbea714b7cc26f758086b8608599aa09cd6173dda0a2810a119bb784543865c4f7c12ec62d381d797796aab7ac003ceb831f63463e9183837b00d3792387e748960e1752a7138f10ae1aa043cdd25b5d30585ad8e20cc87189adb199eb59fd4ebf7540543e9412a690f12291cabe491378dde85aff1366c43b279f13cd9fa92a17d", 0xf4, 0x0, 0x0, 0x2, r3}]) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1621.725575][T29658] EXT4-fs (sda1): re-mounted. Opts: 06:49:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:02 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xb000000}) 06:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}) 06:49:02 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x7a00000000000000}) 06:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x150, r2, 0x320, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa433}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffeffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x630}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x361d}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x3, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000580)=0xc) [ 1622.239853][T29984] EXT4-fs (sda1): re-mounted. Opts: 06:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1622.260062][T29985] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1622.260062][T29985] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1622.260062][T29985] [ 1622.292185][T29985] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) dup2(r0, r1) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x9, 0x7, 0x80}) 06:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000}) 06:49:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:03 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x8cffffff00000000}) 06:49:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x400) read$rfkill(r2, &(0x7f0000000080), 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1622.563791][T30479] EXT4-fs (sda1): re-mounted. Opts: 06:49:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:03 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc000000}) 06:49:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500000000000000}) 06:49:03 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x97ffffff00000000}) 06:49:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffdeff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1623.092224][T30845] EXT4-fs (sda1): re-mounted. Opts: [ 1623.121892][T30846] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1623.121892][T30846] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1623.121892][T30846] 06:49:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000180)="70ec00ed315d14aa3592000000000000000000") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000093e6817ea2f2fda695acbffe65040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x4f, 0x0, &(0x7f0000000040)="b662f710080bfa0bafac746d9b14116c84cf9800000000000000000000000001863979d85d654751aa9ab63ac83f7acd182b9ccda484eb21df8e9ddcc4aa2976e23836f55ec152279c9d86ccfc3063", 0x0, 0x2}, 0x28) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000100)={0x0, 0xf000}) 06:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 06:49:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:03 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xc000000000000000}) 06:49:03 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xd000000}) 06:49:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400030000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002cffdc71291d44de64b0850d0132f01d0f7317156f6fec4442b90161532bac8a3790c98a4e86b8bc2d2029968cd6c2efa76655c7498bdfabf276fa6433080f15d52e7363ff2dad8b535777a26c32bcd953eb795447da7f7c7e6b88b7ce2f1697d210113b2fe61153667c3411cf2fd9b6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 06:49:04 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xebffffff00000000}) 06:49:04 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xe000000}) 06:49:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1d, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0xfffffffffffffdb9) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x90000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000}) 06:49:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:04 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x10000000}) 06:49:04 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xf6ffffff00000000}) 06:49:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x40) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)="e0f9", 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x56, 0x0, &(0x7f0000000040)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098f0fbe1f534a3251e64ead3209192f2db20d0aa0bdf5cc92ffa9d78222c9ba98c4350426775cbce258fce08ff615e3e0c58e2e5b64426a7", 0x0, 0x2}, 0x28) 06:49:05 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00000000000000}) 06:49:05 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xf8f73f0000000000}) 06:49:05 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x11000000}) 06:49:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcff47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:05 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xfdfdffff00000000}) 06:49:05 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x12000000}) 06:49:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}) 06:49:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f00000000c0)={@local, @broadcast, @loopback}, &(0x7f0000000140)=0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x7f, @multicast2, 0x4e22, 0x4, 'ovf\x00', 0x20, 0xff, 0x28}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000003000000bfa30000001b658b2f787d3ea2feffff7a0af0ff5c29a7f8983dd65023a2233d75e82c9fffffff79a4f0ff00000000b70600e0feffffff2d64050000000000650404000100af0b268c00000404000001007d60b7030000000000006a0a00fe0000000000000095"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000300)=@req3={0x8, 0x6, 0xfffffffffffffffc, 0x81, 0x4, 0xf2b, 0x20}, 0x1c) 06:49:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:06 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xfdffffff00000000}) 06:49:06 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1f000000}) 06:49:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe005000000000000}) 06:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1625.682407][ T968] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20002 06:49:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}) 06:49:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) mq_unlink(&(0x7f0000000040)='\x00') 06:49:06 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x20000000}) 06:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:06 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xffefffff00000000}) 06:49:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @remote, @null, @null, @remote, @netrom, @null, @default]}, &(0x7f00000000c0)=0x48, 0x800) accept$ax25(r2, &(0x7f0000000140)={{}, [@remote, @rose, @default, @bcast, @bcast, @null, @remote, @rose]}, &(0x7f00000002c0)=0x48) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x30}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000480)={0x7f, 0x8, 0xff, 0x3, r4}, &(0x7f00000004c0)=0x10) 06:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:07 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x25000000}) 06:49:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:49:07 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xffffffff00000000}) 06:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1626.620292][ T1985] EXT4-fs: 22 callbacks suppressed [ 1626.620304][ T1985] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1626.620304][ T1985] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1626.620304][ T1985] [ 1626.658881][ T1985] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x20000000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000100)={0x2, 0xfffffffffffff000, 0xfff, 0x400}, 0x6) 06:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1626.694117][ T1981] EXT4-fs (sda1): re-mounted. Opts: 06:49:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 06:49:07 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2d000000}) 06:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1626.990741][ T2591] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1626.990741][ T2591] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1626.990741][ T2591] [ 1627.067353][ T2591] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:07 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xffffffffffffffff}) 06:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in=@multicast2, 0x4e23, 0x1, 0x4e20, 0x9, 0x0, 0xa0, 0x20, 0x0, r2, r3}, {0x2, 0x0, 0x7ac, 0x6, 0xfffffffffffffffe, 0x2, 0x7fff, 0x7ef}, {0xffffffffffffff7f, 0x0, 0x80000000}, 0x4, 0x6e6bb0, 0x1, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d4, 0xff}, 0x0, @in6=@loopback, 0x34ff, 0x0, 0x0, 0x8e, 0x1f, 0x9, 0xca6}}, 0xe8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:49:07 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x3f000000}) 06:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1627.469310][ T2780] EXT4-fs (sda1): Unrecognized mount option "ÿ" or missing value [ 1627.514825][ T2777] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1627.514825][ T2777] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1627.514825][ T2777] 06:49:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x7f, 0x2, 0xfffffffffffffffb, 0x4}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x12e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:08 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x282) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="c90d00000000e9ba529e00000000000e000000"]) [ 1627.578633][ T2777] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1627.788654][ T3172] EXT4-fs (sda1): Unrecognized mount option "É " or missing value 06:49:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:08 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x40000000}) 06:49:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r2, &(0x7f0000000400)="9cd2e471fe21e1f677b20d3e587d34fcaeff8791977e82c2295d651f11c06366f55f722fce6f0da215db2c208505b320bdab59bf0413e2033e96f0cf95f163332dc0133fba9d1450a3eed1de377226da11778267fe88c156436fb37ed19f3aed374fe4937e704cf6ea7504aa0478d90bdf5a12ee60367b7c2bd316301f095ddc45a4c9141ed165916f33d27cc37d58ca77426e25d0fd41a7b943951b95fb10b0e3f4f0be50ad5a1170124e94a32d4110266e2ce9ad084a82cad812f51f5f3c8bf5a0d69fc74fd56702b4daa896bfec38ca893974ab3eddbb58ad6ab547ad683d604950", 0xe3) 06:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:08 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) unshare(0x24020400) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{}]}) 06:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 06:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1628.331306][ T3610] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1628.331306][ T3610] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1628.331306][ T3610] 06:49:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0xc00) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8b, @ipv4={[], [], @local}, 0x8}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x2, @rand_addr="bbb3b620a28a8259e3b75170413b2d84", 0x8001}, @in6={0xa, 0x4e20, 0x9, @rand_addr="2fbc01d75c93669cb1f0123df6b30204", 0x1ff}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x4, 0x200, 0x9, 0x6, r3}, &(0x7f0000000400)=0x10) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000004c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 06:49:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa3000000000000ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a08fe007a0200850000007da20000b700000000e0ffffffffffffff000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x24000000000, 0x94}]}) 06:49:09 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xfdfe, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x4e4, 0x7, 0xfffffffffffffffc, 0x4}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x3ff) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000003c0)={0x5, 0x3, 0x3f, 0x52b, 0x4, 0x9, 0x1f, 0x10000, 0x7, 0x4cc, 0x8, 0x7, 0x10000, 0xfffffffffffff290, &(0x7f0000000300)=""/185, 0x1, 0x1}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB="80d9c2252302b58737ae902c56301cc78c913660268a689295c131536f111bc0bfc6b5099c4ef61e7c29d2635e518e69f29cab71361ddeb92d1e70e3ce511d9530152d130c58806e2548443455c226335b1a7a194bf8e3d54fe024dd79ff1a0c5f4afd88a2868c683143d1d0ea30e4855f902c2653c8c615bbad3004e57c40dfd828152631f51f4ba867195e622580a75164b219aeedba861a319cc3b56c919e8e16ebc5e170875e2d1a0a19a113f9b1778320f37ce53196ce0d51d5f56edb19d8d37fdee1e72e69de546fe779c56dc4653f77aa597edf232776d7000faddbc1f3753a78824316da25cc048815dddf09183718d01827"]) 06:49:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x420f0000}) 06:49:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000080), 0x10) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0704607ec599782e557b6617e3ed11f5e8ddc3312ab") ioctl$KDMKTONE(r1, 0x4b30, 0x746) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:49:09 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x3, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 06:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:09 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 06:49:09 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x48000000}) 06:49:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000ff7a0af0fff8ffffff79a4f0ff00000000b70600e0feffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000ffffffff0095000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001500)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001700)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x80, 0x20, 0x3b, r2, r3}, {0x3, 0xad, 0xffffffffffff8001, 0x1, 0xdc1c, 0x800, 0x4, 0xf03597f}, {0x400, 0x100, 0x9e4}, 0x3, 0x6e6bc0, 0x1, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d2, 0x3f}, 0x2, @in6=@mcast1, 0x3503, 0x3, 0x0, 0x7, 0x8, 0x5, 0x7f}}, 0xe8) 06:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 06:49:10 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="00c7efbfb54e9f1487f88a430cc7c0ac87ac2747ea789a286aa012e6ef353c1bca8dbf5ed7f6591c39c710052cf081d9d5d7ac7877ef10924f7f2f70d4dedda1da0fb2ae0605984d301464273388ba16ff3fef4518c99e912976df3422a4dfc1"]) 06:49:10 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4c000000}) 06:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:10 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f00000001c0)=':selinuxmd5sumGPL*vboxnet0}lo\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, r1, 0x0, 0xa, &(0x7f0000000180)='syzkaller\x00', r2}, 0x30) socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0x17, 0x0, &(0x7f00000000c0)="b6625291892e135d971ea0e272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) 06:49:10 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x5, "09d8939871eea514c4af994bf855901697c709b2313eb9b6df9500996eaa844a", 0x1, 0x800, 0x8b2, 0x80, 0x4, 0x4, 0x6, 0x6}) fcntl$dupfd(r0, 0x406, r0) 06:49:10 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x5c000000}) 06:49:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008919, &(0x7f0000000440)="11dca50d5e0b0c3f8abbf87b74b9b69f16c68a7f2fd952763780b711a12f000000000000000000000000000000f18f888ec11174253bca516e2deb8346653fb79baf953029a40e011cef08bbb34626b7680dc2c87c117e3a1ca9503545e8399378e4cf92398e0d7862a38fa985e70741a510067ca95c1b0c803f15782b817c6c76ed92b7ce03431d7c7ff758b3726f65db") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff000008ddb8e40000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a000873b804c8a6116f000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2002, 0x0) mq_timedreceive(r2, &(0x7f0000000500)=""/206, 0xce, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x3, 0x2007, 0x1}) 06:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}) 06:49:11 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:11 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x68000000}) 06:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2a002, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xffb6, 0xa6, 0x1, 0xff, 0x6}, {0x1, 0x2, 0x81, 0xffffffffffffffff, 0x9, 0x1000}], [[], []]}) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0x28}, 'bcsf0\x00'}}) r2 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/99) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000300007500000000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000080020000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:11 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x6c000000}) 06:49:11 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000180)='./file0\x00', r1, r2, 0x1400) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 06:49:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000424000001007d60b7030000000000006a0a00fe00000000850000000d00000004000000000000009500000000000000c99e05232a89669c6f1035ad033fd30bc72a92ce41dce1f4ca9e824ed3c16f2373bd2ca1fd327f26b3e3f56080a65fe575313db72cb241e97de3d905e42469b89aac0a2ae53a4e0fed7fab5fcf839db04f2fbf00062b08c7bc5d5c831bd6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x5, [0x9, 0xb146, 0x7fffffff, 0x5, 0x3, 0x1, 0x8, 0xe000000000000, 0x3ff, 0xfffffffffffff220, 0x3f, 0x3, 0x8e30, 0x1446dcba, 0x594, 0x81c, 0x4871, 0x28, 0x6, 0x2, 0x7, 0x0, 0x2, 0xc5, 0x851, 0x5d42, 0x0, 0xa6d, 0x8, 0x1, 0x5, 0x0, 0x0, 0x5d5a, 0x5, 0x80, 0xfffffffffffffffe, 0x101, 0x8, 0x80000000, 0x81, 0x4c20c3cc, 0x81, 0x6d08, 0x7, 0x20, 0x5, 0xffffffff], 0xf}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:12 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x74000000}) 06:49:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1631.727996][ T7067] EXT4-fs: 20 callbacks suppressed [ 1631.728008][ T7067] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1631.728008][ T7067] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1631.728008][ T7067] 06:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000, 0x400800) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0xfffffffffffffff9) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) [ 1631.859654][ T7067] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1631.882422][ T7068] EXT4-fs (sda1): re-mounted. Opts: 06:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca3584ddecf1b39d27582c5b4a9f16df4e015365ad10238eb2568f39811a1a75b94b7abc979b7c918d99795794d0503a9d31427bc9647470159872ac1ab4e6d45b772f2eee231eb322281cfdca1a4976b3affb9f031954df389d8863dc1b60bda6ef70a47f033646395e180a67f7c3205a73bfe537e0560f09111132070a801012fb2bb7d9eddf388ad79a4712c70b6448ba089e277c536f01063ed4a6981244f809a4e8fff641df307058da2") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300009d137b8ca49bc1b200feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000004404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x251, 0x0, &(0x7f0000000400)="b662f710080bfa0bbe0c00000000001dd84c594eb6205d14510084cf7ee272e32f3754c880ede1d0980a018dfb3c37bd575d0d76caa1e547cdb166ed53b228b7e134a386c1dfd7ec0b6d74", 0x0, 0x7}, 0xf53dc576) 06:49:12 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x7a000000}) 06:49:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:12 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x200) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) [ 1632.119053][ T7643] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1632.119053][ T7643] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1632.119053][ T7643] [ 1632.200424][ T7643] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1632.250888][ T7775] EXT4-fs (sda1): re-mounted. Opts: 06:49:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000300)={0x0, @speck128, 0x1, "6dec00a100"}) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}) 06:49:13 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x8cffffff}) 06:49:13 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/216, 0xd8) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1632.644429][ T8058] EXT4-fs (sda1): re-mounted. Opts: 06:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x161) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x6) 06:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) [ 1632.668198][ T8080] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1632.668198][ T8080] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1632.668198][ T8080] [ 1632.693484][ T8080] EXT4-fs (sda1): Unrecognized mount option "ÿ" or missing value 06:49:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 0: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe2, 0x400000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x7fff, 0x1}) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[]) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x400000) 06:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x512, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x1}, 0xfffffdf9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:13 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x97ffffff}) 06:49:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$inet(0x2, 0x1, 0x8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000180)={0x100000000}, 0x0, &(0x7f0000000300)={r3, r4+30000000}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1000, 0x200, 0xffffffff, 0x7, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r5, 0x18, "07fb05685311d051fedd4127940d5530a75412d7d41b08e2"}, &(0x7f0000000140)=0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:13 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2800, 0x0) 06:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) [ 1633.485319][ T8897] EXT4-fs (sda1): re-mounted. Opts: 06:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:14 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = getegid() r2 = getuid() syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x3, &(0x7f0000001440)=[{&(0x7f0000000380)="3338cf8e8af5bfec2b6cf6ee93951fe9cd4a2b2fea072d447daa841cd0a93d030da9d3086d699f81cff1", 0x2a, 0x7ff}, {&(0x7f00000003c0)="bc1707b4b756787550ba3422ad120a8d46742271b051da8de6829275ab31662a2b5836be882c11ffc3b15cf35754928ded2786dac7ceec635e0273735531402a2a63aa17eeebe1", 0x47, 0x7}, {&(0x7f0000000440)="45ca03affb6230929625e92debcb7fcbfc872b16e641f058fa119b0aa400ed778c25a8144d11d6ff940ea78cc6a0bef22f1f520cadc23194b9bd000eb280d366473c8027384f0af4bfaf1dacd1d462e3eaac5d8d5b3192bad4e9dd8fa9e476fe0e3b716756b8844325c5518e7f5c1d54536aea3013667d8bb308f1504cde8fde833401a8bce1fb76b75663359f157b7b915bcacf62ee3265f12863f2ab60e0718edce583a29db828f2e881fbd8faae08e9548c24cd0b9b956b330fe11377efd355587ac399156e94df89524309fa0395444ad44b2d239ba5962e1320380e920bd310a323cc20072ed4eec718e7c4ea0e592c6d7c12a6c3de2bba9f7e92662ee980c74a7b649192800d461921d3ead0b88baf41c707f29f8265bd49deb8a1a347468e1fd22aa97277dd3895c30dab8f0f921364991a3cd9868582de4ab9d6bdaf0b7e52577029901ee6955f6a612eba97e3b7f98c7f8644fb35737f5682718586d48d887d46a86830e48ac9ea5703be0b8063214edc91f03378ecdbad0f8a8993f6d0bc52e19a5490aa008283bb364823623fea63cfafc6e406477e94bb0340957bc67f2f1a2b9bee25b2a3a08a7703f2c26acbb226d442e8f06a64d6ad60507137e3e739ecea1dfeba868aa76c6a69001aa35bb10be3e3673548a01b75342d3c65d3d5c90b194f089b85c2a83f22dbdd3703faaa51119eb2b2f0be7056ebd193e1619ad71b9476b509866548d6547e00303dde51301ce70bf65d014e4480fcdb46d2236439b844790f4c40db5363d20a7172e75591b2d58476a0e9f2b665ff229c803bea74e10bc5e9e48451be0f08feda36e2fc6f5f14718b057a83a353b50061e766f5eeb019da201ea06b21023c810dffa46ebe3700634280946dea447b4a3028776e5fb29085412078a24ecd7db9b249dd6914122e0d4dab0e35048f9d8f60e36722b3d9a4859423f350681de72a41d854db61ade670d802414c850176122d34d1216aab1868ae42f9e433cbb4a3dc2214faa06a75d007acd7d785fb49ed341b4c189307599abe987d4030f0afbe9730a238b83d7e4030ff786d0920936ab91c869d480939919b33ec966a04f3bae76e8668e3b629e2e8186778c0c627d358aa0077679eb0c79448a10b48471641261a1d5088d55edaa8226d79eae66fa61a1595b37699e0aa723db9d1b6a074594f09fc4e9137c03680896316b8edf888c525b1468e01df22b8a5264d6d730b40afa3af6ee88d327f976afc590cc549830f2dd2ce1831aede9cd743a2187a540e5e94c292ab39381607206b32780c7d883804a04e93a53115a3ad166f63be268047596fe6a9f7d5d9f8147976c1eda4bcb8ca559a83caddcafaa1ed9850430cf6754f82aeb25bde91548af0086fbd5eaa739974f595f4fa20d18a2f930dcd1fac2d1e7f1bc759ec60e23d2c384470862b841660bd64532ca3f2d3a003e50c1256d585cead728af22afb000a99f7ba762a9ecfa8725200b4e46973bfd4e32ac74177b45c0c5b4a06e60f3463163f75837c14fbe3286ad8ddfa606bcbac9bc5c4a7a915c0e7c5144b939a30ae0fbc883455bae9e117e207ecc9bce5d1396b37ed29c6a477e162750cd680b9f36bce6a4f5112d307e8262c0742cbd84650bddfcfbbf5f7836381eeb5257f85c9fa07189cf18f9a7f3674b6fe22fa8c722941800a57be1a010faea816bd1a1e30b9c318bf8767ad4f5e97c2d1f6f899809b78fd6fb2bb5c3914d2842e204a8f0fd7ddcc8e3d1eedbde26043e120b2cd2d3ed6ec7610f450028908c40248cbe0bf3323aa5d7f8f944132f56bde8083d68e95562b9ac703d8f2c26a4ac304a6341f25045b1f408aa7a639588af2a06cf5e43d64ac5d534db3c948dcc8d1bc90404a45d02c17fb5dc4cdf013b4e4c57e8c759407ef331bacb7339b66e9180df9d8d9d4cd2f307dc330b208f1ffa6e7c787c71814af421cc44051c4ce0bead5e2245e9100930a45d4c61bde80133da01e21c43bb3e5ab756b302390be8507b064385130372d86ead08babfafc6298276339577f9b7b71ecfb8ce8116e34ed7eac5da22b163909cf7c70608f108ecbcf62416b9d2dcf596f2b161c38ecca416960f5f28c60c2807fdf8e2a51458163caf78e31285231daecd2e17f681b995ae8411dffa54a5375ae15949f962e39d9a5f5e25023f2492ba4d9ff7bea29ca45d795fd4c4f83fae753925973768c4815bda594cc6f691052958f0d555995361c472b5cfe53fac257d1ecc1a85f3cd7e9a246c0d45812efd8451adcdf9449ff14c703abc5b9058d1ab8320c7497ee928d0be09adbbee1df86060392dd2592e429a1e7d120bed38bdae1eb6cb3a4c483f05348a2f941bbc7d482f931d2762887fa4cd5823804b03761c0704f598d689b7f671b30e5edf6fbd430ff9072700f48f5325811491307d0d12cd5dca3ca185bfeaa647e970e620362cf73f351c3051d644b8955ad3a087c206c4233ff4364f30c0d41a646b06c307d767663f1ac3ffba6e350c1893940ef236a875117f31f19bc5475b346402654ab34c817a44d3f45f6f4c3269b133bb1d19252285d13adfbc03d701598c54df2aca3afcb6d46fabb68604db56caa3cf74e71824defb69d7657ce14589bd43f71d34b22ef4bb0233e1fb58206f3f703706f68d95c0ed5002880989d91401be4a0551e9124cfdfe2b296343f00bfdf1a012011ada9cc36af85849697cc0f856a31df2794b5b4906d953f809493e7c96dd3c33246c621e62b0d4d78d94b163ff4e4520e77a4eabf7681a8793ff405b21c26799860b299646fb52fbcba1f2a5ec34aec966c27a072d60230e0cec21098a16d4937968fd1d2d742be826d4e91601fb3f28c9d65c3bdc86ba4714693d67dddf31a4e01215ded0ed722091ca74025b5b1db1ef66f6286280c9868b218de5d7a302427a429a6b5db0a1558352fc4c9e29521fca96e6149ddee64203363a2f987ce718c31da1db3c75e8560ef7eddbedc16e4205202b60a4ff75f98eb14fee528b41fe9dfc1867ae9fce41597d229e6412e144867554638a046ff1696e9e1c316ccf3e777059a5b27f7703cc80c7028f06c96b01e0302616dcccdb0f3951f0a48c103cce93d14f1675638864068ebfab84618de0e265b6ae640d450249e041bcc0f9d841beb3cd952048c89131bb3e692a22c7c2b3ed72b489957178edaddfdea9e2cd80320cc65f5c6567983c804cc6076ef43686906fa59d18f9404a6534297807362dcf6f32b5848d3bfa22b80cc78b12319df73916d36030a7b1a65bb48f587deb1fa9a3a7be127b7fde74a264161ddff981af6edacd23f569eaee269cc450302632fa9b2c53deafca5c779140f290444e7ef23865caf6d41d62178b81dadff816b7269f6d5240b4cd44c3255243ad3e9e800830ec5bfe0f0a83b33e6649812c16771c468f3336184702b2fae2fb6c270a3b2e54b95169057bdf134b6ac203edd18fd0db99fd7c49ae2088e6a5f7b1b0c25bc35ed3730870cba8c3460ee6a28aef23a1dfb5c9267d971e265bae9bb212d2fa8eacb1e8ce938cc89d3fbcee7b2b4da25f77487b1cd30eee39e60482fc9c6c18db7b139fb3547ea0d6b91729f23a8360a894f3207a64a68df1be54726ea8feb07c6b66aac01c113b4a7de9cf3f14a84cb78d8012266c0c49a44c47f93e21e4bd99b0c117e120886c0f7e3c7aeaa149528ecc8c4ef90c1c3ed3f43887f38909fc9f3667a31e15c42389df6f102435246084d119434d2765e7e629e6dcf891d77dbd4f01ee2bd74ffec2b8fcf545efa8d11a738e9cfd43926d8fffcc8fab90f6bd6d20e45e29882b7d3cd2835fe274ea17dcf9912f39cf0463ccef392c3045f2f1bb3180897365d86f6067392149a05ece742afd734149ca48db51aa11d7f71154781569ca3917d6f5bc429d0b5ae08a4344246f216fc2600d9fafceb3a7e63d2dd2858e1537e7d238403a8a80a3296b0fea1a9199033bb8853f8654ab8b802b75d65f33573dbf76f06e336b256c46eaad743a0096e398bd52e688e713f1f6e75c3a3a4209a797d4e9f7842ae1ebfba216ba50101d8d48c8b4ec4c4433d9eed7cfe2ee622967e25c6694081da09f39b6c96bc1ebfc205a1fe6eb8696fa3265d32b999ba47983f4d91c43aab93f5ad3a18111550d14599ba5c49126cf0ac54f71584fe530b292573e80941cb42ccfc1c3e1488984b30de3e4930e8dd513a430e3ec5042c4880357312bff4eca092446fd19911893c14e30aa9b84b2bae66fd830570f5086eb725bdd7d7731ab3b3dee6e2daaf7589fd2701a89e09f3df932551bb8a80d85d836dba173590a61c2a189760e097c830a6ee6186b1ee6324c4165853e5ebd9d9a09dee47bcb3e7d07267aa3cd459c2869c4c4dd9d4c0cdf2d383f31795a2622cf2a60615a829367624f3fa936c382a55edca6861ecffc07278e48147d91cdffc371fbf99f6df366467e6d5f7054e61edc9e0e604e14f87a8c499dea2334d26cbc1841856a64c555c60eeaa29aa929adcad5804e7d688b93e7513f813b41d27cfe44d1f7a542dda1a9bc1ea1f024dc3429ceae960274cca4b7a5c9be5317b03ca2d8c2077e627dadf958d89168bd699611bf793f1745e62bb29afbb4aa689306bf989e2f7d4481b800c618b94aca8dfd843f14b95d7d33c146cc349bcb5e8f557227fdfd576c73ff106e1c7cf8b2493cbf974b4f6e6282269218a48b214f8a05f660374578c258178bfc9033f9695c20ded3c417bfcd7540550e37cf2bd2af5661719bba89dfe9183a1dc28275adb95782818a6df0fa51570f487c6d8bcc51a7dd46beded6595a8caa40f947fe98235702ff2a712925c29ef1c699d325df983d4c9c150ece81801de6c3343b5e6d35695054d5946be34be957ccf636ecc4eb235562ba7a35f1836d7fe2f3464b9b51fffa470d96d3e187017b9883de94de86f5ac0c1b153a0a927d43f15c932a2503bc5cfcf8b8f3050967d05f2bf43b0451e31a06888572b20f1576964c8cc60f65b7605b4e62c094039c8d503760f9300b308fdb6d955d7a315091189025e454e34263660c80fbe5318793414208cd4b76d13016c8674ebd3c8b5ad905be2c49e35b44271ad2da3b8d3e77642ce73359e047a33ab1418ef178a08e436c657a232b4f28d19c25ab291dd24a9f397b3a8323818e6e330db6fb6c140898be8a66f84f5c06c35f19fdbc8b96ce1fd627a6bc25bd60d1e3963c57a2d9b56c7a6728b207f2020179b24adb50ad461604ad85848ff493b0b620270f4aae2887762d0a6f6a4a000bf8c93a3208aafbc7f770d8198b1561e6309d04c757cd8fe8e7f4237afd6393ba7c593a22852ec6d1db8fc7fc91cfc4ae72531db85acf76cb01b69d54b22cb8aa5505fe0e55e676b62777cea87c640c4242e3a59e35bd489bf22795c574250f3e71701a2a2ee9065ad6f33d9481861b257d7af379833ae07bd2bab636d18880b945efbd24d8ef26569db016bf40a2f3e25688176bf39e04801d67b1b1476476c7e40ebeb2c2cf7cc2df37b3f988ad6726cef3821f182e40670c223d73bfd328c9bda1704921fe2cad13efc9f0fe35cc4e18d7ec55c417835e53cf80f2ed049134e99363b1a7f7d7fd2b9649c8086963adcc039223f38abb18a87a4b4edc12862e2ea72a785659f6a4f4f1e95c074780bedacf1284beb2fbe50ff6090b708e149c6759c2c766499429bc0dc3cbb83a0fa8b93adaba306be1fb1d39ecfd65e214aa32ee3659a1a29c6cf1ee7b8878079f73149af7717bd5d979fc630", 0x1000, 0x800}], 0x2000000, &(0x7f00000014c0)={[{@creator={'creator', 0x3d, "61ccb103"}}, {@gid={'gid', 0x3d, r1}}, {@creator={'creator', 0x3d, "84140ee7"}}], [{@fowner_lt={'fowner<', r2}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x3}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.capability\x00'}}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, '].user/(md5sum\xc9self'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7a, 0x36, 0x77, 0x77, 0x76, 0x37, 0x7f, 0x33], 0x2d, [0x73, 0x32, 0x31, 0x64], 0x2d, [0x35, 0x33, 0x3e, 0x77], 0x2d, [0x0, 0x77, 0x0, 0x66], 0x2d, [0x36, 0x30, 0x67, 0x37, 0x65, 0x67, 0x3e, 0x3f]}}}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x4, 0x40}, {0x830, 0x1b}], r3}, 0x18, 0x3) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="f8"]) 06:49:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@remote, @remote, @remote}, &(0x7f0000000080)=0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:14 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc0000000}) 06:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1633.897366][ T9331] hfs: unable to parse mount options 06:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}) 06:49:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:14 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x20) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80010, &(0x7f0000000080)={[], [{@obj_role={'obj_role', 0x3d, 'system!-8md5sumeth1'}}, {@dont_appraise='dont_appraise'}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x200, 0x7f) 06:49:14 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xebffffff}) 06:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0xfffffffffffffff9}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000803000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000000d000000b70000595675f9e500000000009500002114f59f249ebf3c8cdda36412be94b29dbd3d0c13d25094705ab4d7f746c0e41de8b4dcaca977431b6a9c10db5664567207b4c0c20e51ac80f4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}) 06:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:15 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x101003, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {r1, r2/1000+10000}}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000280)=ANY=[@ANYBLOB="00d41e9243e5aac2ed474c90c0694f95cf86e645c23b7b52e4fc5bedb26918da98f435a06399b9655695d7918d1a4daacc8252168178cfd2819b6129f2a60e3e18a9f6817c171e4d253dafe6f2f048348552d4346ee575ee38bc3284cadb6f3dfed2c4aa6b44579a554668e59564b9459ba3d800773e84e37fe5bcd5951efdfa3539c15bfcfe39d45ca7d58b5108a3e85da78d445ba7f06be32cd7c2b120ffdc2b4b29b8ccc780b1765133e1d676789a3973c231b595cdf33f31ab38caca01867b8fca07aefd15e8815cf8893a7500c3e2a3ad"]) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x7, 0x0, &(0x7f0000ffc000/0x1000)=nil}) fstat(r0, &(0x7f0000000200)) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "a8b536777e5d4bcafcfb44a381595c57"}, 0x11, 0x1) 06:49:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf6ffffff}) 06:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x400100) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x20, 0x4000) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x2, r3}) 06:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 06:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:15 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 06:49:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf8f73f00}) 06:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfdfdffff}) 06:49:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x38) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000140)={&(0x7f0000000080)=""/87, 0x57}) ioctl(r0, 0x6, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2800, 0x0) sendto$ax25(r4, &(0x7f0000000380)="3a5afc24636aab5e207e8ff58343f8e4155717b5aa426becc4a8242dd9bed6affd3c8c25515c8bca781a8bf2166317452acd0737394bd09a0eaa78d480a124bb433741e1860cbf8bf9ad559d0f8898637b08900b9dedf1a7fdec59daca35022998c4c0c058c83f51511fc374d311fab4e9e022434c97d166b687a2f2da145c2b918049bd126830f6203029398d", 0x8d, 0x4000, &(0x7f00000002c0)={{0x3, @default, 0x8}, [@default, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000c400006a0a00fe00000000850000000d000000b700000000000000950000000080000032bfec5c34c1a003dd8953979e1961f314d1fd2dd3b1a41ee0fd1e1e5a477800000000d3d0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffffc) 06:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:16 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014120, &(0x7f0000000180)=ANY=[@ANYBLOB="f344006bea6b93b7b4b6d16cb2eb2b7af98cd7b776e4fc483f9e0313b8ea99d3e47c007230d6e42b1e5102153b72b4f1cd82448628c6c82094c147b7eb2cda39e8afebbf06338331fc6d30d0f0895fa5954693298cd15e68c8bf8cf1f77339a66281184ad7bee05598d23f606c08ed72adf0f516f696f629dc278ce8995d1dbfa29545dee1456a4b27d72fcd0cfde24cf6a5d3cacce4848d4fdfef90e8fb8748fe"]) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 06:49:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cca3775caf70fc0710803d723d5b5a79ff4ff97792c0c1b5a19ac2c43ab671f3755dc9afaf16ba140e306f8ba73bbf1d467badfc13bad9c90af3c01259b51b275402b44a22a499222678926c965f45c52d39a20a192ec1a2e926285e89d5f7be7dc8a2b6c2db9d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x1, 0x5, &(0x7f0000000080)=0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:16 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfdffffff}) 06:49:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="b949b195e7bffd5f8e037bec43887e7e71a64bf5beac4f522c2bdd3cc9bd6fdf885e2c4b5ce6fbd602ccf9f0c24f94bf3e678ee31b4d7c39538dc90866fa0184fa21"]) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x6, 0x3925, 0x8001, 0xfffffffffffffff8}) 06:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0}) 06:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080), 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x5, 0xffffffffffffff10, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) 06:49:16 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffefffff}) 06:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 06:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:17 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d9b14116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @null}, [@netrom, @bcast, @null, @netrom, @null, @netrom, @null, @rose]}, &(0x7f00000000c0)=0x48) getsockname$netrom(r2, &(0x7f0000000140)={{0x3, @bcast}, [@null, @bcast, @remote, @rose, @null, @remote, @rose, @netrom]}, &(0x7f00000002c0)=0x48) 06:49:17 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffefff}) 06:49:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 06:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1637.007178][T12276] EXT4-fs: 20 callbacks suppressed [ 1637.007188][T12276] EXT4-fs (sda1): re-mounted. Opts: [ 1637.049970][T12272] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1637.049970][T12272] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1637.049970][T12272] 06:49:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) fsync(0xffffffffffffffff) 06:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1637.206363][T12272] EXT4-fs (sda1): Unrecognized mount option "ÿ" or missing value 06:49:17 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="e953a9ce647428b4ee4d2f227c967bede360b99b08a85caf7b38be50079c5ec1dc1e71317c9569723d970d3acc1e526d2f46fef238bcd1f884f231f179057eef022593a0e8e404e741e0df788164bbb89afd7cc44359bf94935f8dd3a0c10036a46ec3043da2b3d2ad7e70c4392628a81623001ce9854513f20ba420eb95df1f5a25a0fe8d0757e993558d94a4c33161af72e9121e5a02c62b5e3a7ae041d046a46d5d218088f5167fee2651fb58d0455a0049bccf56a181f300cde601fb937158328981dfc2eb8b786ea8ad7b6ff92617e7e559089ceb93196fdebc0700d304d6d4c5f3834764f3bc37", 0xea, 0x8e5}], 0x800, &(0x7f0000000440)={[{@decompose='decompose'}, {@gid={'gid', 0x3d, r0}}, {@part={'part', 0x3d, 0xdff}}, {@creator={'creator', 0x3d, "972ff72a"}}, {@nodecompose='nodecompose'}, {@decompose='decompose'}, {@gid={'gid', 0x3d, r1}}, {@nodecompose='nodecompose'}, {@umask={'umask', 0x3d, 0x4bb}}, {@gid={'gid', 0x3d, r2}}], [{@smackfshat={'smackfshat', 0x3d, 'ppp1securityGPLvboxnet0^'}}, {@subj_type={'subj_type'}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, 'ppp0*'}}, {@dont_appraise='dont_appraise'}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:17 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfffffdfd}) [ 1637.505754][T12881] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1637.505754][T12881] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1637.505754][T12881] [ 1637.531199][T12881] EXT4-fs (sda1): Unrecognized mount option "ư" or missing value 06:49:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}) 06:49:18 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind(r0, &(0x7f0000000180)=@ll={0x11, 0x1f, r1, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) 06:49:18 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1fafc13) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 06:49:18 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffff8c}) 06:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1637.866068][T13040] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1637.866068][T13040] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1637.866068][T13040] 06:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:18 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="00d05660c714f4c10d215264dc75efd20ff5120159a91645ac1d88809f2e4ce942c50529a679fbe7d13258700fbb868d6967c4076ee1e6f9ea9343e68535d15c72b79becd33375aaab89d7fdab2968b381a596598ba5fd5b97e26b9b0a9a43c99174b55c2420cfa44bee923a945e39"]) [ 1637.941535][T13040] EXT4-fs (sda1): Unrecognized mount option "Œ" or missing value 06:49:18 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioperm(0x0, 0x8006, 0x3) 06:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}) 06:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="003efa2df9640b2109582ac3077a8b39de1878f7f96cb5d44982470a40b1e98ed67b57152d5b0737bfa877bd47a37de93ce56a5288a3d57b1ad16408b09cf269952a27d67d34cefdd8493af6215774c06ab1e2d472f248"]) 06:49:19 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffff97}) 06:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:19 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 06:49:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 06:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1638.750406][T13781] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1638.750406][T13781] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1638.750406][T13781] 06:49:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:19 executing program 3: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1638.812626][T13781] EXT4-fs (sda1): Unrecognized mount option "—" or missing value 06:49:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 06:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:19 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) ftruncate(r0, 0x1) 06:49:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:20 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x40) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "4fefadf06b759f49832f2a6cc97110dc7741f577"}, 0x15, 0x1) 06:49:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffffeb}) 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}) 06:49:20 executing program 3: syz_mount_image$iso9660(&(0x7f0000000880)='iso9660\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@dmode={'dmode'}}]}) 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1639.612665][T14618] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1639.612665][T14618] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1639.612665][T14618] 06:49:20 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000180)={"4fa21daa35e42ea38d67e0f0f426faecf63763d21b14f1b697579979da8b5f3d01166ba16e5bc963f48ea978e6a7c487f61de57c4c6a8a6dfed1d6dcac15e5233914e336ed2f7ff0e71a2536d096ce393ec814fb5f9e93628bb445e73d77c5568621a574dbaefa616a2d63484ed522efea36d2345bdb3b967c3db1cbebe1dcf81d32b73256a0fe06ff8c7034d8ca6ac19f91c15ebcd9c939c2f5aa0b2f65489f5bbac908d4ce21fc9fd314ef8b73e0f280ef3c2132b09991d9c14612e62f4732af39717e183ef8c5769291258f5979703977b0412e2ae7df8f9eb5479b8a00959fc96d476170ca90c26326663d8d000f3b73b40d348a71ef57eadd2c7108af866b3df2b70d86b2f1f0d9b0c27f5b856e4aeff96a8689cc5a1c1f1c1fd5e775be728258c738b355c20df81ead6e9c98808f66f2e191416abf76f5e8538e2b54e20f77bc14c836ad507227774fd893e6177caa249fbd7a99e6b5ee89071dca81627c254e49ccbc104afd7788785ce7224e2e84cccedc8e2f9ff7c4b90946aa6d045a86406d77256cb04bd861d19a8f2ccb8b58c7166ced87ce6f660665811d0864ee98f6cc80c631f4fcc97035450e7ec19754267edc1e506807df85fe7e62ef3808ad4a4458f258104e2165c3fb2315b28537dc46f9320f5dce262e838f2483a147b7ac7e3e077422d5b1f62a08053ce26911bcb647a7a40675bbc55efde75d34729476fdcb6fb712efdcd0f1de4dd92e214e77d670ba8854d1847e6ce40baa741b3a5a6e09cf0cfc8488e88d30b25fb6b4ea897ea98d4cbc260541c9c649a08681594c331239ae78314d3a9cbc38045f8d6b981c434cc45dd97c8dc07ca72736ba99545983eb1d264e96df7d2d18b67799dff86a5ebe73a8a297f16203bb2524649a253b29a6f1232ea03c9fb10b3163213f028dd702926b8122b50de77fb366e06f8fb546ebde6ee8959cd7fc5056472d0393566b1328bda941b1adac0a6405e23cc8022cd67fba966a28d4d3a051d96edae1a61f9488d54e00ed50a4d81c32e43d6a32e7f8390fe93e5b064ef9e52333081569570840371780bc259050a5979d3319918468a344da89aa51d2ded9dd23afb6a8ad650191d335eeb6202680886892cd90146980fee763aa0dc65d7be3eccb7c8899f1af9b9b3ad084183147fe802232ebef741d0f204d6c7e56c659dbfa356780bd842905620e7aaba46cbf709d7f22a5a3f63eb536893e0d1c02157125b303dae350453a456ab5b464a2d729faf2a7301db38181a0c0445fff9b3cb48a567bb67c9465671917f3caca05ed41dbdd54cbc384520593f9728ea1ce963010040e4c2fdfd2935c719cb9a17db2d26c7b4c60137c5e253431b90d95cf599389af0ba5905c76777e4f736f7e40a5ab5faf4859cb8c44d3adafd287e0d1a4a78bac53d6206fc6a975efa4dc24575ed4"}) [ 1639.672165][T14624] ISOFS: Unable to identify CD-ROM format. 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfffffff6}) 06:49:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}) [ 1639.822301][T14624] ISOFS: Unable to identify CD-ROM format. 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) 06:49:20 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x9, @remote, 0xfffffffffffffc01}}, 0x100000001, 0x8, 0x5, 0xfffffffffffffffe, 0x82}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0xfffffffffffffff8}, 0x8) 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}) 06:49:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfffffffd}) 06:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}) 06:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:49:21 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x101000) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="eab3b002ce657bac74fa971788e22b8135c90450c9655d91374d0520293beec9d158"]) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1e, 0x4) 06:49:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:21 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1000000000}) 06:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:49:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f0000000000000600000000000000000800"], 0x320) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 06:49:21 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000002300)) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="f663bdb906943784161a6199c2fedeaf3e11c6a02d7b9e8cd74f8040aa5746a67eb235620d9813f579b4c5decc2f9067164c335bc9049a85bc6c1413a422dbc450a0899dc3f667bd432977c0bffc33af8d801d3534176d32cbb002a2c3d0452a0509b6f42930ecb1e428cd5de135d8551c75377d483f921d7b2619e198f1066b4dd1e91f7e790603738ba56afce12a3373e4c2bd8094aa63fc2809bcfd598be80493b30f18aec1d9ae466e60c5da7991f5f360e1d2027a1df475574713193070a52fff571cc2", 0xc6, 0xfffffffffffffff8) keyctl$revoke(0x3, r1) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002340)={0x0, 0x0, 0x585d}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000002380)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000023c0)={r2, r3, 0x5}) 06:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500}) 06:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:22 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = geteuid() quotactl(0x5, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)="ded879696c3d642c60d11686c000f4406d") mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="0395000000bb0bb2e1fcb5a49d"]) 06:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:22 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0xffffffc2, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:49:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x80000000000}) 06:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 06:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d1708e98dd72453b62af4f9ca5b000000000000", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:49:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) write(r0, &(0x7f0000000180)="48bdab3112a3a588f8d5b7a2fd1850627bc9d96577ceabe2479d687be7aa27daea302e474a7982c65716c6349672b0aa516ccf4790a74c0d2f337bc47e539f365492d7479fed70bc88888fe49df49fd7458987d9e5ad7a5727288ced8dade5b69ede7eb6bb760fa59dc0122c006fedcfce1be10939a16cf589842424584b8fbaa5d8bbe8becaa5af366240359b5b7125223e98afedec32dc2efea5ebb40dcb30c3950e34e3ba66d28a", 0xa9) 06:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 06:49:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1000000000000}) [ 1642.168986][T16687] EXT4-fs: 9 callbacks suppressed [ 1642.169000][T16687] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1642.169000][T16687] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1642.169000][T16687] 06:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:49:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x155555555555582f, 0x410009) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000080)={0x7}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:22 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioperm(0x2, 0x6, 0x3) 06:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00}) [ 1642.212921][T16687] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:49:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4000000000000}) [ 1642.465621][T17276] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1642.465621][T17276] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1642.465621][T17276] [ 1642.485549][T17276] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:23 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80000008000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x5, 0x7, 0x3, 0x3, 0x0, 0x7, 0x22135, 0x1, 0x2, 0x9, 0x4, 0xfffffffffffffffa, 0x1, 0x3, 0xa3, 0xffffffffffffffff, 0x2, 0x2, 0x8f52, 0x9, 0x2, 0x10000, 0x7, 0x800, 0x4a4, 0xfffffffffffffffe, 0x1, 0x4, 0x40, 0x2, 0x1, 0x7fff, 0xffff, 0x6, 0xff, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x1, 0x0, 0x21cd, 0x2, 0x611f, 0x3, 0x7f}) creat(&(0x7f0000000080)='./file0\x00', 0x1a0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="008dc50771dcba158900bb5e0cd95b916963dc47cb7810b4e3d844bc164bdd2c92de06d89fe3dde010702ce5613c83082edf31ad99b8f3abe74a6ec247edcfecc8d84ac792de6c0e3d669bc6a08ea4db51487263b7f25bee26971b65c9419a6762114642016b5a03f12e6f24a6cb3b27ff4e8ff3a23901aff78456c254a5bb4f5ed99f53c0dadb8972c9d0a2236f55de9164cbc2ed74d8745da958274955bf86cef06a0a3526e828719dfa06ed40c2b8b14e7faeb3d66ce691af2d520000"]) r1 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x6, &(0x7f00000004c0)={0x0, 0xd, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_delete(r2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x4800) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000002c0)="3a2331b4230dd9eaa91f0bd772b292c16fee890e934a16", 0x17, r1) 06:49:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00}) 06:49:23 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x8000000000000}) 06:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) [ 1643.052152][T17541] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1643.052152][T17541] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1643.052152][T17541] [ 1643.107488][T17541] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:23 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '@\x00'}, 0x8) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@default, @null, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @broadcast}, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4049, 0xffffffffffff0001, 0xffff}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='stack ', 0x6, 0x2) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000280)) 06:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe005}) 06:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:49:23 executing program 3: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') fstatfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, 0xffffffffffffffff, 0x0) 06:49:23 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x40010200000000}) [ 1643.398007][T18136] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1643.398007][T18136] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1643.398007][T18136] [ 1643.425695][T18136] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:49:24 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x70000, 0x4) lsetxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=@sha1={0x1, "d2e01bfd648e450eceee19691e48212c78b7b396"}, 0x15, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB="020700001000000000002200000000000800120000000100000000000000000006fffffffffffffffb00000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006010000000002000080ac14ffbbf0000000f0bb1624155b09b2950000000003000500000000000200423b1d632b4d6c737d4d873aa9babedfcb46409e9ce6fc7fbb6b811de8930e15486a0108b42aff4c3188ca2e1d45857bf089c7d6b7f33fc954f1478772d7225378e0c743188e742d4c64af2237a7e2e9dff106197abbeaf06c726ef4c51a90a5c0e7d8e965"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000900)={0xb3, 0x5, [0x9, 0x0, 0x10000, 0x5, 0x81], 0x6}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) write$binfmt_aout(r1, &(0x7f0000000180)={{0x108, 0xff, 0x8d13, 0x3df, 0x3a6, 0x7, 0x2af, 0x10000}, "88798bee0294637713228d1f88117cee1072a5922e4cc0596a016272b3d029a665680ac5e162d7ed92513515dde6404ee6ac771e6bfe63e31d6573e6c30ddfd0269c0bb440b3e707808e00d162c3b9725f435160ca86f824ece9aecebd1ec5e634a980a17345e25b1bf6558610d0d6b6bb7922405b38ebc12d0304be7b4bbe7e29542b405626886a447046b4c052cca89f63388cf49356165bb93ce5520c19f2da6e4639943604f952809f1dfcfec829b7469e93c3efb746d82d64ea636d78eeb57625c8d7bb063c023eaec781f7aa8e740602273d", [[], [], [], []]}, 0x4f5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000780)=0x7, &(0x7f00000007c0)=0x4) 06:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 06:49:24 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf83f0000000000}) 06:49:24 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 06:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c", 0x0, 0x2}, 0x28) [ 1643.931246][T18390] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1643.931246][T18390] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1643.931246][T18390] [ 1643.957805][T18390] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c", 0x0, 0x2}, 0x28) 06:49:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 06:49:24 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x100000000000000}) 06:49:24 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101007, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="84b11032b24c00"]) 06:49:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fdatasync(0xffffffffffffffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 06:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 06:49:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c", 0x0, 0x2}, 0x28) 06:49:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x4, @empty, 0xfffffffffffffffe}}, 0x3, 0x2, 0x7f, 0x8, 0x1}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x4a, "98a5366df98806d5828151638dd5205532dc4acaa924bb0159e343c84b5244849ebb9d8c850989422ad1aef5423d8d6097e6467781ecc3a0a20d8772b62dbc1b58c4c7bec2225f0fe4fa"}, &(0x7f0000000100)=0x52) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000002c0)=ANY=[@ANYBLOB="00234517ddc8467dc0a96bb830ec1e1945d0fbe670432dd62cf78e1862f42b36d002e6b615af5714cca4ca274e7a58a519589668297cf22b5ea7f49b8cdc4aec229d70f5c0d2cd73e21d53f57fdc1fde2c343613c8b52bba50ca13808db39f012ba6132be040631f72ffa5a9a236d3a3c1924e05b1f88f6456a9258f0729d0946676bf039dd70709b5641e6d355296ae2bbc234c4d8278dd643cad56ec2c2ff05d1af9e5"]) 06:49:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000440), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x400}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/47}, {&(0x7f00000001c0)=""/190}, {&(0x7f0000000280)=""/81}], 0x3ee, 0x0) 06:49:25 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x200000000000000}) 06:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) 06:49:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x4, &(0x7f0000000100)=0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) 06:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 06:49:25 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 06:49:25 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x300000000000000}) 06:49:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0x138, 0x0, 0x0, 0x250, 0x250, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f00000002c0), {[{{@ip={@multicast2, @local, 0xffffff00, 0xffffffff, 'ip6gre0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x89, 0x2, 0x23}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x5, [0x0, 0x100, 0x1, 0x6, 0x200, 0x4], 0x3, 0x7}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x9, 0x4, 0x8, 0x2, 0x6], 0x6, 0x6}, {0x4, [0x0, 0x1, 0x101, 0x80000001, 0x1, 0x5], 0x7, 0x9}}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x4a4, 0x8, 0x7f, 0x1, 0x8001, 0x80000000000], 0x4, 0x2}, {0x8001, [0x7, 0x80, 0x5, 0x8, 0x5, 0x2], 0xeb, 0x9}}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x20, [0x4, 0x7, 0x7ff, 0x100000000, 0x2, 0x6], 0x401, 0x4}}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001e00)={&(0x7f0000000780)='./file0\x00', 0x0, 0x18}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='X']) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000001ec0)=0xc) rt_sigqueueinfo(r1, 0xc, &(0x7f0000000240)={0x31, 0x5, 0x5}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x0, 0xfffffffffffffffc, 0x400, 0x3, 0x5}, 0x5, 0x4, 0x1, 0xfffffffffffffbff, 0xbd, "9d90956985b579ae43fd7b14edd5188024761f6dfdef246d2d225d7f59468039b1b1c08bae8dcda397de219611aec0527bf991395eac410b6658aa0ca4bec3832dd5018e770e3a8eb7634f8fc1ea44f7af83ec1c0efc2e9b6d881660600b604c16f34f65ac283bd122978d342e26da09f2a5f3b7d1a55bb6195cf36dd823acad"}) sendto$netrom(r0, &(0x7f0000001fc0)="0f914b5572472bbb4ec1666d06877ec3d47fab092a775e05df42ab77368f06e05b19ea91f048be7136e5cea978", 0x2d, 0x10, &(0x7f0000001e40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000001f80)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x1550, 0x0, 0x0, 0x270, 0x270, 0x120, 0x14b8, 0x14b8, 0x14b8, 0x14b8, 0x14b8, 0x5, &(0x7f00000007c0), {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x0, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @broadcast, @dev={0xac, 0x14, 0x14, 0x1a}, @icmp_id=0x65, @gre_key}}}}, {{@ip={@rand_addr=0x1, @broadcast, 0xff0000ff, 0xff000000, 'yam0\x00', '\x00', {}, {0xff}, 0x21, 0x1}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x6, 0xec0, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0xef}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @rand_addr=0xd20}, [0xffffffff, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e21, 0x4e20, 0x4e24, 0x8, 0x3, 0x20, 0x2, 0xfffffffffffffffe}}}, {{@uncond, 0x0, 0x1118, 0x1178, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0x800, 0x7, 0x6f}, {0x6, 0x8}, {0x7ff, 0x5}, 0x3}}, @common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x1, 0x0, 0x0, 0x0, './cgroup/syz1\x00', 0x8000000000, 0xffffffffffffbd90}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x6, 0x5, [0x3b, 0x10, 0x5, 0x1b, 0xa, 0x3a, 0x28, 0x8, 0xe, 0xa, 0x15, 0x35, 0x5, 0x38, 0x28, 0x21], 0x0, 0xd9, 0x1}}}, {{@ip={@empty, @remote, 0xffffff00, 0xffffffff, 'bpq0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x0, 0x3, 0x48}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xc}, @icmp_id=0x65, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x15b0) 06:49:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x18, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f37", 0x0, 0x2}, 0x28) 06:49:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)) 06:49:26 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x400000000000000}) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 06:49:26 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x3) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ed", 0x0, 0x2}, 0x28) 06:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 06:49:26 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="004565f6385f4882f17b45aabb6c9556fd9d75d1281931e1a9634e342a19d16f49ac3c27a0e8bda9e88c632c9228a2912443a23063b10d3c70171ac88d41585035c4ddfd006d7395d9de41fc2a53c9067bdb4fa173d665f31276bf48467f3229785a9c7a796ffd31c5c3241afa06c535e202ce8043d7201545a241f66cf0ca6f5497671b1493d8c0ee9d274b7e7b4d70422595fd0771ce19ed3348078d488360f0"]) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0xa3}, 0x8) 06:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ed", 0x0, 0x2}, 0x28) 06:49:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:49:26 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x500000000000000}) 06:49:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 06:49:27 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/104) 06:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1c, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ed", 0x0, 0x2}, 0x28) 06:49:27 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x600000000000000}) 06:49:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0xfffffffffffffffa, 0x0, "be34e1018f3951e66289374bc23c54463e33287e5d9eff515600c9d30f9be714"}) 06:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d0", 0x0, 0x2}, 0x28) 06:49:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0xfffffffffffffffa, 0x0, "be34e1018f3951e66289374bc23c54463e33287e5d9eff515600c9d30f9be714"}) 06:49:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)="9065cddad54abc0c8e5eaa000f5e191f282eb57f54ee76d99af8f3af06752efe9aa9d377346f1543866b0af190ee7ca6ea7fb88f2d0444cdff0fe7e0da04309696a6246b10b5900761d75a149253481a30ab984f722d327337666dc667cc5937f5c86c77b153969fbdb5af2f5d7a7f6d9f6a43579b06", 0x76, 0x2}, {&(0x7f0000000200)="40cca55e90591d85611f2c9780554afe1dd76e807f0cec47051609eee1e0920497d5d06bdb33a3c42e7fd328c57ab011638d1244721107f0cb8eee0f3daa1bab244e6193291e84b4acfdde49616cf50dee854633476095f99656e47eecc189164aafa968b0d9def440dbbb448f6571e456e5c23a6bca196cdebd224dd424921fa9ae86f0adb9b0d7febe79d9fd0be0d1b4", 0x91}, {&(0x7f00000002c0)="bfdbac544cd0e1f0de0892c02c33c82bc1b4c0da3e08e673c993cc211ca726e11fd48b08585cdcadda9aaf159ece9ca864d84a64ad0e3211996bb787ade7fe4190af0c6ff42d5a37f1e2ae8473ce876260ddb93a7210149f7e79d0aded81b8949027c1e422abe88ea5fd70e8e515fec4315ca7fba9facb02c2227509adc5843656d168d8d4a7f632bbc7bffbe3ab9f14ea973a4c9111434412d445e785a4c0e51c7fb59806c37b1e85f966f1866f3b5abad10ac95edf1ef2101761d853726403e6d67638e5dce5640a1f4a0a58625b9cbecc39e74c6d05613660f44ba9a746cfbfb03052acaa7a05bc17d36061b64995b94eff48", 0xf4, 0xfffffffffffeffff}, {&(0x7f00000003c0)="47f95a5faf5d43e50f37458c1c52d81813de7a975cacfdcbec66daead73a5750a093524320ec5d318fed1cae4dda2cf73a8e91257df34db69f1d2d44c9a6f0f62051f7c6774f653d185b7d10fb1d5488bc49fd9c3d6b1af43db951100bdc39f32276d83a78b22d221789cd7d137a8165b628a9d4ae2dee143cd70a4ce7f0a074430308fe5cb7e38ad4d03258b81c2e18d539c65e324032e83a4a7bd6f76b94331dcc475ecea0b957780f9e4ac90d54fd55137bbc3d", 0xb5, 0x988}, {&(0x7f0000000480)="dd0a41041905326d47705ebfb575f23270f7c623126df78e30da033c79a0c91644aa60b2c8ba1bc7df729c3606cbd07e4d6b744e", 0x34, 0x81}, {&(0x7f00000004c0)="5b457168a71423a85e3df2fe7c4f524f56c6d8bd69f3f739a910ca39f2febc8cbf64b26d11a9355f15486d86e13616835288133545e16e0d87af52ce15e5d2dfe8b9a54663184cb4725117e0d648ccb434775fa0cd1f1071a0745b450ecdfc1f1792637d7c7b25aaf18a3cfce41bc2e3d1370f021ee42b9814b6bb1395e01d9a9f3022a747d5fd35dc068acbc11771ba6185bf3c1da7db53630ac6159b6e3beae066032c5a66e9d3ce276e8d1f2b2c295a6a3a1c967da9009841b1cef6f7886ff8b78f0d91e53b3da0601630c4c6f2", 0xcf, 0x6}], 0x18, &(0x7f0000000680)={[{@data_journal='data=journal'}, {@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@nobh='nobh'}, {@nodelalloc='nodelalloc'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x61, 0x34, 0x77, 0x7f, 0x30, 0x75], 0x2d, [0x63, 0x64, 0x34, 0x38], 0x2d, [0x75, 0x37, 0x77, 0x76], 0x2d, [0x37, 0x0, 0x75, 0x73], 0x2d, [0x66, 0x0, 0x77, 0x38, 0x63, 0x0, 0x65, 0x7f]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'keyring$%cgroup#.@'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'eth1eth0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'lolosecurity'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 06:49:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setgroups(0x2, &(0x7f0000000380)=[0x0, 0x0]) 06:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d0", 0x0, 0x2}, 0x28) 06:49:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:27 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x700000000000000}) 06:49:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002940)={&(0x7f00000017c0)=@ll, 0x80, 0x0}, 0x0) 06:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1e, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d0", 0x0, 0x2}, 0x28) 06:49:27 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x2, 0x4, 0x5, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x4}, &(0x7f0000000300)=0x8) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x800) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101005, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x53, 0x80000001, 0x3f, {0x438, 0x8}, {0x400, 0x8}, @cond=[{0xff, 0x9, 0x4f88, 0x6, 0x8000, 0x6}, {0x73, 0x9, 0x2, 0x2, 0x17, 0x20}]}) 06:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 06:49:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x254, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ac40006000c00e9ff", 0x2e}], 0x1}, 0x0) 06:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0}, 0x28) [ 1647.408314][T21478] EXT4-fs: 12 callbacks suppressed [ 1647.408325][T21478] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1647.408325][T21478] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1647.408325][T21478] [ 1647.442123][T21478] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:28 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000a40)=0xe8) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a80)={r1, r2, r3}, 0xc) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) r9 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgroups(0x1, &(0x7f00000006c0)=[0xffffffffffffffff]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x1}, [{0x2, 0x7, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x2, r7}, {0x2, 0x7, r8}, {0x2, 0x5, r9}, {0x2, 0x4, r10}], {0x4, 0x1}, [{0x8, 0x1, r11}, {0x8, 0x2, r12}, {0x8, 0x2, r13}, {0x8, 0x2, r14}], {0x10, 0x1}, {0x20, 0x5}}, 0x7c, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0}, 0x28) 06:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 06:49:28 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x800000000000000}) [ 1647.770537][T22035] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1647.770537][T22035] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1647.770537][T22035] [ 1647.797563][T22035] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d8848116c84cf7ee272e32f3754c880ede1d098", 0x0}, 0x28) 06:49:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x182b}, {&(0x7f0000000180)="9400a589a276400df650752c4e64aa03a56722d2b4313a0501363822efe9712e479aa3d7158a71ea8a8a5736d4239e511f86851e6a8a911d4deba870b1252570ca70df46fc4099e00214b9022b15474486e012d0c7fa36340f2796800ba955b0050af850", 0x64, 0x5}], 0x0, 0x0) 06:49:28 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5004a1}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="ad0f0000", @ANYRES16=r1, @ANYBLOB="080e2cbd7000fddbdf250a0000001800010014000300fe8000000000000000000000000000bb08000400ee0000005c000300080007004e24000008000500ac1414aa08000100000000001400020067726574617030000000000000000000080005000000000008000400010100001400020065727370616e300000000000000000000800040002000000"], 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4) 06:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) 06:49:28 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x900000000000000}) 06:49:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1648.348833][T22226] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1648.348833][T22226] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1648.348833][T22226] 06:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)={0x2}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) write$vhci(r0, &(0x7f0000000180)=@HCI_EVENT_PKT={0x4, "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"}, 0x1001) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000011c0)=@hopopts={0x1d, 0xc, [], [@generic={0x6, 0x3, "9c4896"}, @pad1, @calipso={0x7, 0x28, {0xff53, 0x8, 0x100000001, 0x9, [0x9, 0x4, 0x4, 0x100000000]}}, @calipso={0x7, 0x20, {0x5, 0x6, 0x6, 0x51b1, [0x7, 0x401, 0xc3c]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}]}, 0x68) [ 1648.390699][T22224] XFS (loop3): Invalid superblock magic number [ 1648.399670][T22226] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}) 06:49:29 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xa00000000000000}) 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 06:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) accept$packet(r0, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003c40)=0x14) connect$packet(r0, &(0x7f0000003c80)={0x11, 0x1f, r1, 0x1, 0x2}, 0x14) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000300)=ANY=[@ANYBLOB="95fd46de7e56ac082d30851771baff7f000066838d0b68cd28e889e7b86bf7b46deb00486314e37be5e0de1f07c40000000000005c0b3a9c76fcbde93cc08b4c8386e654f785dfd7"]) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2}, &(0x7f00000001c0)=0x8) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r3, 0x7b71}, &(0x7f0000000240)=0x8) [ 1648.617618][T22794] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1648.617618][T22794] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1648.617618][T22794] [ 1648.650567][T22794] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="1c458780f391bf93f0248dbb5dc1566ee7", 0xfffffdef}], 0x1}], 0x1, 0x0) 06:49:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x182b}, {&(0x7f0000000180)="9400a589a276400df650752c4e64aa03a56722d2b4313a0501363822efe9712e479aa3d7158a71ea8a8a5736d4239e511f86851e6a8a911d4deba870b1252570ca70df46fc4099e00214b9022b15474486e012d0c7fa36340f2796800ba955b0050af850", 0x64, 0x5}], 0x0, 0x0) 06:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000bd9a93d73d76bed4f3075b2d52e978d61835a59b5d845ba46291d4d1751417e10b4ce39855d7c8647e9f7a588981ef1c531b0d2f8b8ce8ec01b3135efedfa4a0b5a8ba2048f167554f17e7e646193279df2848b792b2f43ac4641cb5badca39c5e17db7804e0712da65c1be68dcf2e84b87c4dbae5f0d6033d833016444803d9f0d2920b89f32ea6209f647c9e8cfbf6bf6648e11a3e1493a609621f6d3eb7acd6aa35f495525939e0526739cad9d9b69fb25de77a2b2b75366b03", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @local, 0x8}}, 0x80, 0x1, 0x100000000000000, 0x5bc8, 0x3}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r2, 0x7}, 0x8) 06:49:29 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xb00000000000000}) 06:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}) [ 1649.232592][T23174] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1649.232592][T23174] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1649.232592][T23174] 06:49:29 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = msgget$private(0x0, 0x140) msgsnd(r0, &(0x7f0000000180)={0x3, "76b1d2a7770bc1ce2be261a7e174d15eb5353a75948be6ac93b16e14bf9ac38760a3889af9c3994db1ab448dd45a94e0e060807f1772151fea3d308a9ff9241c1bc45e3abee38d23388a53491059394f793105a2881e730ea688"}, 0x62, 0x800) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1649.292962][T23174] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1649.331128][T23178] XFS (loop3): Invalid superblock magic number 06:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}) 06:49:30 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc00000000000000}) 06:49:30 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x3) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB='uid<', @ANYRESDEC=r1, @ANYBLOB=',fowner>', @ANYRESDEC=r1, @ANYBLOB="2c00cb64a7b515d731ef95b9fcbd05551474b7c2a8a931a9a93f71c4bcc0420f50c2d0c147c01b494d9279ba7f068404229390bb8c2fc1006d76f54999e3f429b9008d074b303aacc98039781e5747c853ca9c9282b18541a5f1d6fa50c3ee9b7be47b17712a86c853904d23d49e0263e6cbd944c53f21028b6af576247312c5c834b4369c7b1062af09f073395f9706181104795f33793036666b96ed0eb9a1ec56e845838104932f87e83b"]) 06:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup2(r1, r2) 06:49:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000200)=""/10, 0xa) r2 = dup(r1) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) get_thread_area(0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) 06:49:30 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xd00000000000000}) 06:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}) 06:49:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)="f3c19d21611d9b703c8431", 0x2ca}, {&(0x7f0000000700)="03babc762ca90c50e6e2507acd6898f2a66d158ecf9a6d12d122342ca4d6f97deb82f2059936f2589a4902f01ffdf5cff774c04db277c1613c5ae2dd0ca221ab64697ce9d96bebdbc26dd7bb5945aa7f05", 0x51}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:49:30 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2000200000000000, 0x0, 0x0, 0x2014020, &(0x7f0000000340)=ANY=[]) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x49, 0x29, 0x2, {0x2, [{{0x14, 0x1, 0x1}, 0x6, 0x9, 0x7, './file0'}, {{0x2, 0x3, 0x1}, 0x3, 0x8001, 0x7, './file1'}]}}, 0x49) 06:49:30 executing program 2: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/39) 06:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:49:30 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000240)=ANY=[@ANYBLOB="0026855fac0ac74a8120cd54fd2848985c5aadf0ce8e41cf37f1504e236079ce6f68bf51424819904b8a5ef5aad3a7445827184cd466ccfb28e627880024321c2947d7cb41a7b31d3e3617f779a472664a8617fc0bad4e76582170bb26ff6161adbf3bc15b5b368f3031a6576f8414fa9a982f31c39024dc251e61fbf8c9fb99780380d071cd1eaff81321fad154bf21cd686f860e85e85317e592e6fa7f6cb71e42d9d72b7872d2168b1e"]) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x84, r2, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7351d0c9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5d3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7ff}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x500, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) r3 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'ip6gretap0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000005c0)={0x0, @rand_addr, @loopback}, &(0x7f0000000600)=0xc) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000004a80)=0x56036ef7) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000004b80)={@multicast2, @initdev, 0x0}, &(0x7f0000004bc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006200)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006240)={'syz_tun\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006280)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000006380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006480)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000065c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000066c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006700)={'ip_vti0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000006740)={@local, @dev, 0x0}, &(0x7f0000006780)=0xc) recvmmsg(r0, &(0x7f0000009ac0)=[{{&(0x7f00000067c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000006840)=""/85, 0x55}, {&(0x7f00000068c0)=""/9, 0x9}, {&(0x7f0000006900)=""/231, 0xe7}, {&(0x7f0000006a00)=""/61, 0x3d}, {&(0x7f0000006a40)=""/109, 0x6d}, {&(0x7f0000006ac0)=""/139, 0x8b}, {&(0x7f0000006b80)=""/62, 0x3e}, {&(0x7f0000006bc0)=""/121, 0x79}, {&(0x7f0000006c40)=""/116, 0x74}, {&(0x7f0000006cc0)=""/153, 0x99}], 0xa, &(0x7f0000006e40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000007e40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000008240)=[{&(0x7f0000007ec0)=""/220, 0xdc}, {&(0x7f0000007fc0)=""/249, 0xf9}, {&(0x7f00000080c0)=""/88, 0x58}, {&(0x7f0000008140)=""/211, 0xd3}], 0x4, &(0x7f0000008280)=""/4096, 0x1000}, 0x6190}, {{&(0x7f0000009280)=@alg, 0x80, &(0x7f0000009380)=[{&(0x7f0000009300)=""/97, 0x61}], 0x1}, 0x3}, {{&(0x7f00000093c0)=@nfc_llcp, 0x80, &(0x7f0000009480)=[{&(0x7f0000009440)=""/62, 0x3e}], 0x1}, 0x5}, {{&(0x7f00000094c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000009600)=[{&(0x7f0000009540)=""/172, 0xac}], 0x1, &(0x7f0000009640)=""/23, 0x17}, 0x9}, {{0x0, 0x0, &(0x7f0000009800)=[{&(0x7f0000009680)=""/226, 0xe2}, {&(0x7f0000009780)=""/59, 0x3b}, {&(0x7f00000097c0)=""/4, 0x4}], 0x3, &(0x7f0000009840)=""/105, 0x69}, 0x80000000}, {{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f00000098c0)=""/191, 0xbf}, {&(0x7f0000009980)=""/39, 0x27}, {&(0x7f00000099c0)=""/129, 0x81}], 0x3}, 0x8001}], 0x7, 0x40000000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000006c0)={0xaf, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'wlc\x00', 0x6, 0x4, 0x28}, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c80)={'veth1\x00', 0x0}) getpeername$packet(r0, &(0x7f0000009f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a000)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000a100)=0xe8) accept$packet(r0, &(0x7f000000a200)={0x11, 0x0, 0x0}, &(0x7f000000a240)=0x14) getsockname$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a900)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x41800000}, 0xc, &(0x7f000000a8c0)={&(0x7f000000a300)={0x590, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0xc8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r14}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x42c520a}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x91c}}}]}}, {{0x8, 0x1, r19}, {0x4}}, {{0x8, 0x1, r20}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r22}}}]}}]}, 0x590}, 0x1, 0x0, 0x0, 0x4}, 0x40) 06:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) 06:49:30 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xe00000000000000}) 06:49:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00\x00\x00\x00\x01\x00'}) read(r0, &(0x7f0000000240)=""/246, 0xf6) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) 06:49:31 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="0033b2b9f272d63afc1e695c358b"]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) 06:49:31 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1000000000000000}) 06:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}) 06:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:31 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x259, 0x5, 0x3f, 0x1}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000}) 06:49:31 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1100000000000000}) 06:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:31 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39", 0x3d) sendfile(r0, r0, &(0x7f0000000080), 0x2000000000) sendfile(r0, r0, &(0x7f0000000240), 0x8000) 06:49:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:32 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x3) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x40, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000080)=0x1000, 0x4) 06:49:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000}) 06:49:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) 06:49:32 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1200000000000000}) 06:49:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x146) 06:49:32 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) fchmod(r0, 0x100) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:32 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1f00000000000000}) 06:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 06:49:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:33 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x0, 0x0, 0x0) 06:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:33 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x4000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:33 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2000000000000000}) 06:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 06:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1652.683541][T26775] EXT4-fs: 14 callbacks suppressed [ 1652.683552][T26775] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1652.683552][T26775] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1652.683552][T26775] [ 1652.743195][T26775] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000}) 06:49:33 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x89, "7aa05201967a2cf9083136180605c682a24d87d7816306e72018701a778f580584db32274bd8191fbc5d3c8a942f6e1603a95a4bddc967c420675cef7a2154b3a91363fa1a44169d839c93d15ff93ca3b8e39266ace8568e4a78026aefd48aa377abd8ff3f8e68e385d8c0adfe8299d0a8b11d807a15739fd0d2368df73b4ab0f7939c4f020d390176"}, &(0x7f0000000080)=0xad) 06:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:33 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:49:33 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2500000000000000}) [ 1653.031285][T27276] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1653.031285][T27276] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1653.031285][T27276] [ 1653.075811][T27276] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f000000}) 06:49:34 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x3fffc, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='\a']) 06:49:34 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) 06:49:34 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2d00000000000000}) 06:49:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1653.593444][T27625] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1653.593444][T27625] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1653.593444][T27625] [ 1653.637772][T27625] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}) 06:49:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:34 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="80"]) 06:49:34 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1fafc13) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 06:49:34 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x3f00000000000000}) [ 1653.912298][T28156] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1653.912298][T28156] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1653.912298][T28156] [ 1653.948917][T28156] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0050000}) 06:49:35 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000180)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nomblk_io_submit='nomblk_io_submit'}, {@block_validity='block_validity'}, {@discard='discard'}, {@errors_remount='errors=remount-ro'}, {@abort='abort'}, {@grpquota='grpquota'}, {@auto_da_alloc='auto_da_alloc'}, {@commit={'commit', 0x3d, 0x5}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'em1'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, 'GPLem1'}}, {@fowner_gt={'fowner>', r0}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute'}}]}) 06:49:35 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4000000000000000}) 06:49:35 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x2a, 0xf, 0x80000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffe, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x2) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0), 0x0, 0x1a0}, 0x4000000000a712) 06:49:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1654.529742][T28470] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1654.529742][T28470] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1654.529742][T28470] [ 1654.569223][T28470] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:35 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/150) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="5617e54d45febc0e49f16624cdfd71eea0205b5d35b05149ed3dd8e62ff8b3651faf50eb1f699f5923b06ad4493f55c4291c5f840fed03424206d715916d77e1ec07b8a6b3c2f79e4c0264acbb5d03b0baf81e2954784d6efc69e906728afe2ba6d5"]) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}) 06:49:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:35 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x420f000000000000}) 06:49:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:35 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x2a, 0xf, 0x80000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffe, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x2) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0), 0x0, 0x1a0}, 0x4000000000a712) 06:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) 06:49:35 executing program 0: creat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff) nanosleep(&(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) r0 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000180)=""/151) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@dellink={0x3c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:35 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4800000000000000}) 06:49:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:36 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x4c00000000000000}) 06:49:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:36 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x4, 0x9}, 0x1, 0x0, 0xfffffffffffffffd, {0x400, 0x4}, 0x3ff, 0x6}) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) 06:49:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:36 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x2a, 0xf, 0x80000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffe, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x2) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0), 0x0, 0x1a0}, 0x4000000000a712) 06:49:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:36 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x5c00000000000000}) 06:49:36 executing program 0: lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x2}, 0x28, 0x3) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x294100, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x3, @mcast1}, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x9, [0x3, 0x3, 0x0, 0x8a5, 0x6, 0x2da, 0xfffffffffffff658]}, 0x5c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101006, 0x0) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6f6175746f5f64615f616c6c6f632c696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6a71666d741a76667376312c6e6f75696733322c7265731169643d036700a33e6ac8df22c7ef44a5d65b0b2cc2219adfd366889d143d5f68fddc18aaebe96537f245efb75ef4da2a6aa979ef482104179731db19", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000640)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r3, 0xa00, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008000}, 0x40000) 06:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 06:49:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) mount$fuse(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x6803, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f0000000100), 0x5, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="a3cf4326f5f803a4461f42b678d750727ae41a9900"]) 06:49:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) 06:49:37 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x6800000000000000}) 06:49:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 06:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) rseq(0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) 06:49:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:37 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000300)=0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000380)={0x1, 0x0, 0x102, 0x7, {0x5, 0x55, 0x4, 0x4}}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000340)=r1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r2, 0x1, 0x5, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='M']) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000280)={0x800100a, 0x2, 0x2}) mount$9p_virtio(&(0x7f0000000080)='/mime_typesystem\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x40000, &(0x7f00000001c0)={'trans=virtio,', {[{@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x5}}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@access_client='access=client'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '}selinux&\\em0.'}}, {@subj_type={'subj_type', 0x3d, 'keyringsecurityeth0self'}}]}}) accept$unix(r0, 0x0, &(0x7f00000002c0)) 06:49:37 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x6c00000000000000}) 06:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 06:49:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:38 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x7400000000000000}) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 06:49:38 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x1, 0x8, 0x5, 0x14, 0x0, 0xc5}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getparam(r2, &(0x7f0000000200)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000500)={0x6, 0x2, 0x4, {0x401, 0xaaf, 0xfa, 0x1ff}}) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat(r0, 0x0, 0x0, 0x40) add_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000540)="ea92a229ec28093d7041020000000000000037f6bb46f94eabf150300619893b3541bbec25c499", 0x27, 0x0) fsync(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'sha3-512\x00'}}, &(0x7f0000000240)="f0aa344f56a26f6a58c73f79d31e81a623baa05e09f339791c975e0461146b6dd2509326d83c15cc67f4bea3d4b80496a691d9df7e34e57f4eaeb6b4249e598dd53c286326e720", &(0x7f0000000300)=""/252) 06:49:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:38 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x7a00000000000000}) 06:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 06:49:38 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000001c0)={0x4100000000000000, 0x0, 0x3ff, 0x4, 0x20}) accept4$inet(r0, 0x0, &(0x7f0000000200), 0x80800) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101002, 0x0) msgget$private(0x0, 0x18) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="000a8f40758e3ba385f2129600"/23]) 06:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="120000000000000000000000000000000f"]}) 06:49:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:38 executing program 2: [ 1658.213523][T31559] EXT4-fs: 14 callbacks suppressed [ 1658.213532][T31559] EXT4-fs (sda1): re-mounted. Opts: 06:49:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1658.266242][T31560] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1658.266242][T31560] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1658.266242][T31560] [ 1658.307441][T31560] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:38 executing program 2: 06:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 06:49:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:39 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x8cffffff00000000}) 06:49:39 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4d56}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x2}, 0x2) 06:49:39 executing program 2: 06:49:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 06:49:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:39 executing program 2: 06:49:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:39 executing program 2: [ 1659.139803][T32014] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1659.139803][T32014] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1659.139803][T32014] [ 1659.213178][T32014] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:39 executing program 2: 06:49:39 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014024, &(0x7f0000000080)) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 06:49:40 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x97ffffff00000000}) 06:49:40 executing program 2: [ 1659.512431][T32346] EXT4-fs (sda1): re-mounted. Opts: [ 1659.609397][T32390] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1659.609397][T32390] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1659.609397][T32390] [ 1659.633935][T32390] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:40 executing program 2: 06:49:40 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x10) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)={0x5, 0x0, [{0x101, 0x3, 0x0, 0x0, @adapter={0xffffffff, 0x1, 0x9, 0xffffffffffffbe90}}, {0x1, 0x5, 0x0, 0x0, @msi={0x4fae, 0x1f, 0x80}}, {0x2f3e, 0x4, 0x0, 0x0, @msi={0x0, 0xffffffffffffff09, 0x7797}}, {0xffffffffffff46a0, 0x4, 0x0, 0x0, @irqchip={0x8001, 0x80000001}}, {0x311, 0x1, 0x0, 0x0, @msi={0xfffffffffffffec0, 0x1, 0x7}}]}) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}) 06:49:40 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc000000000000000}) 06:49:40 executing program 2: 06:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1659.968266][T32675] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1659.968266][T32675] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1659.968266][T32675] 06:49:40 executing program 2: 06:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}) [ 1660.064666][T32675] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:40 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xebffffff00000000}) 06:49:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:41 executing program 2: 06:49:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:41 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:41 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf6ffffff00000000}) 06:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 06:49:41 executing program 2: 06:49:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:41 executing program 2: 06:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000}) 06:49:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:41 executing program 2: 06:49:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:42 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="1501f963f13ea54b8396e03401b80cf97cf24ce00612c3498a05ed8456d1c36bea4fb924c2f6ef7f6d354828a8a1d9c40c3bd8b16a7920b686c2685c2a8960502cdec8f51e018a0d3f716ec404d7430f78c1bd04bab6be7d0393a215b5f0ca3a867e40fcf8cee5ac6c69b635adb72afe13c5980869942668bf4f376c3285bb00ea5fe15f5110a09639298b31f1fc6b7b32e2afa01e5becf895ac4093655eb655562d38fd0d014f4065180068569a120b8ec48600c018f18b210c9ab8a8d1198c4e29b04b39c4f3113bbdb9ddf93a0120475be582e6749a957a747a337f6d82396a875281fb16594a4e", 0xe9}, {&(0x7f0000000300)="1eddbb1164606e880a9a3e43d720dfbe34ad118ee341cb86d02ef8ef9408739997bbdc90945117f33f6ac210eeae0774be341abc8a891ee8934fa731815fe114482f63c5cdc73f1225a9c6ba13c0f66bf579c0bcf0c9990f1da0b613c284204ae7d184f8cd512a61ae928d06439c7d375e7f5ead3561625924de4f9410f29b079bcbf040d573aba42013a99df29746750c0cb26fa174520926fdd3d9232f14b116374f1c66cf5872df3059a1fc2999b68ed3ce", 0xb3}], 0x2, 0x0, 0x0, 0x10}, 0x4008050) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="2f873bf04ac470517d97c900008a00f8d16e64d5e341edfe907b1c13f193adbbba4e06ffe200f8de3f9beb736aff81ee8032930ed310750d7a78db6ea0f9d69aab466af30800"/80]) 06:49:42 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xf8f73f0000000000}) 06:49:42 executing program 2: 06:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}) 06:49:42 executing program 2: 06:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:42 executing program 2: 06:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}) 06:49:42 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfdfdffff00000000}) 06:49:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:43 executing program 2: 06:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000200)=0x6e, 0x80000) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) gettid() syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="00eb1b3a75fe3a12c655b284e71556b88ceb85524eaf2238d042b8d5763827282955b7b092dd6a45f4cd44ff7271c5b740cd4749325ec3d87c27743650d6b27d5ad8102318489e57ca17f4c0fcff62f1eaa41d8c66e6d212b84ddaf6a981acd478519800"/113]) 06:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 06:49:43 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xfdffffff00000000}) 06:49:43 executing program 2: 06:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:43 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffefffff00000000}) 06:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}) 06:49:43 executing program 2: 06:49:43 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x6, &(0x7f0000002400)=[{&(0x7f0000000200)="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", 0x1000, 0x3ff}, {&(0x7f0000001200)="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", 0x1000, 0x10000}, {&(0x7f0000000100)="a35b6db385a93e78a2e7b7be446709082c7481bf397b3058455dcc728b5355f06d91f71d53162f1dd09242aa4935090181f616f9fff5453ba249f3c55533c5ab", 0x40, 0x9}, {&(0x7f0000002200)="93161f9adff30b", 0x7, 0x7fffffff}, {&(0x7f0000002240)="e5e014203b277859f873d95fc32ab244a53d0045e644e16fdbd42e98aeec9e733a56a6ed92d7a3749bed5e07c3efa5f3eac5e532621cdfaf1002d0f661c08d994a7aab7968e0620e0e49fdce0bb04a53583eb21a1616f378226648441b0b23e60363aafc2711c0190a7564068e4a00197e9b314e1318779b8207199e710463fe4c37f13a3c6fc91b807b13a2d7c8bb730dde30a04b424d09236f789d1b85d274bcf51ee2603ea0e6e85a28", 0xab, 0x4}, {&(0x7f0000002300)="3b7efc8515022f9348a065872da3dee753b6465b0be69bdfc8e137e941ef2e039fe52eb26a6f08f78e1902192a7c59e42e0888bcf7978240f3d84aab9352033f571cca5fc8175facc211a1e7504ba40e8719393e57cada61fac873ae9078c4c07050081f174ad642ea39d1954beb5e242c13e161f7a1e41fb94c9b09c7e7441dddde6164a04e58d642aa74cc8a57d688456b3e7186c5b68afa675bdf8669500f222df85dd7e8fba16d8e58909acdb275014f46783b4feb1e5861a7c75cde034051e37e5afd92221153f29d073e", 0xcd, 0x9}], 0x0, &(0x7f0000002580)={[{@nojoliet='nojoliet'}, {@utf8='utf8'}, {@block={'block', 0x3d, 0xe00}}, {@cruft='cruft'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cpuset&bdev'}}, {@fsname={'fsname', 0x3d, '*!/\'wlan0'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash='hash'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_type={'obj_type', 0x3d, 'wlan0'}}, {@uid_lt={'uid<', r1}}]}) fsetxattr(r0, &(0x7f0000002640)=@random={'trusted.', '%ieth1$vboxnet0.\x00'}, &(0x7f0000002680)='\x00', 0x1, 0x2) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="7eef6a79da9f8241696ce828da99fe52eb53d0c8a7dfb46fbf7e76f1d95e37da908f976d9b0f9316d33abfee17e5d0bfab7925bc8247b4599b8b8c3e3a77877cfb2fc57773693e98126aee9d8ed1e24794d32d"]) 06:49:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:43 executing program 2: 06:49:43 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffffff00000000}) 06:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000}) 06:49:43 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x101000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:43 executing program 2: 06:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1663.461438][ T2485] EXT4-fs: 16 callbacks suppressed [ 1663.461451][ T2485] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1663.461451][ T2485] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1663.461451][ T2485] [ 1663.498488][ T2485] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:44 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x20) 06:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500000000000000}) 06:49:44 executing program 2: 06:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1663.695138][ T2766] EXT4-fs (sda1): re-mounted. Opts: 06:49:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:44 executing program 2: 06:49:44 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xffffffffffffffff}) 06:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 06:49:44 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="0431b90bd53f0bb2bae89428e816231ab6074e453b9735aa2ee3ba21cf9880801917e242fb29973ddee7326c8870b1bf014b1608f3a6f749267803ac9294920000000000000020bcef172cff52eff9327ad2c8c3fc769ab09ea0fadd"]) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x81, 0x101}) 06:49:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, 0x0) 06:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1664.299454][ T3061] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1664.299454][ T3061] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1664.299454][ T3061] [ 1664.318276][ T3061] EXT4-fs (sda1): Unrecognized mount option "ÿ" or missing value 06:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1664.366615][ T3065] EXT4-fs (sda1): Unrecognized mount option "1¹ Ơ? ²ºè”(è#¶NE;—5ª.ăº!Ϙ€€âBû)—=̃ç2lˆp±¿Kó¦÷I&x¬’”’" or missing value 06:49:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 06:49:45 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000180)={0x35, "85260f527b1bc8d50e71fa0c6864228adeb3c6c89c045b7ffcc5ef04af42420ca26988e23ebf2f1aa343dd0ded5d06bb9546cb7dff47813c21b7641d4ceafaf09354aeee3916b3805fdfe35241e0aadb03fcac8af8b80d7a529831792cf60f5d63b614b510d33023424b6c4e2cbab6387d6cbc8e12460fd2c604f7346438c69c"}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='Q']) [ 1664.634891][ T3459] EXT4-fs (sda1): Unrecognized mount option "Q" or missing value 06:49:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:45 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000}) 06:49:45 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x10) semget$private(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 06:49:45 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="a91c5800ab265c2b9c7243b51a771ed6da948e3600b23e071274eeb7ce0c358f674e3e0d5194219a25a200b7eb941cfaf8709fbebb4f235cacc6f88825f90ae6bfd7934db567a2a3d699b031b151ea9faa2ed2a501dc75e7cc95dd06499d189556e0118a03e23131535c0c44124aea79271807d0423fbc5d6d76ad3b61acd4939e76be5175791493362e2c6b8ff75d9eaf84895865da7a7ac7ad34795ca406d9"]) 06:49:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1665.140578][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1665.220237][ T3795] EXT4-fs (sda1): Unrecognized mount option "©X" or missing value 06:49:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:45 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x10) semget$private(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 06:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00000000000000}) 06:49:45 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xac}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x24000884) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) unlink(&(0x7f0000000100)='./file0/file0\x00') 06:49:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:46 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000180)={[{@orlov='orlov'}, {@acl='acl'}, {@sysvgroups='sysvgroups'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':$$)keyring'}}]}) 06:49:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}) 06:49:46 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x7, 0x9, 0x4, 0x9, 0x8001, 0x23e, 0xffff, 0x6, 0x7f, 0x3, 0x0, 0x6, 0x401, 0x4, 0x101]}, &(0x7f0000000900)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000b80)={r2, @in6={{0xa, 0x4e22, 0x8000, @rand_addr="adf2541940edf6055e1d51abd5376814", 0xfffffffffffffffd}}, 0x1, 0x1, 0x7fffffff, 0x5, 0xfffffffffffffffc}, &(0x7f0000000940)=0x98) getgroups(0x2, &(0x7f00000007c0)=[0x0, 0xffffffffffffffff]) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000680)=[{&(0x7f00000001c0)="6a7f3e5db4c54106fc68c276ae8814c62205078c86e07413b95a5335b1198f15a867bc853c3d7e1d15d182dae753342e34ebe010ead44e4316da90b9b5", 0x3d, 0x7}, {&(0x7f0000000200)="5eed2d1dc39e889f41131bfc282dd0953b192c01286d832e7b29507aa3492b2496c39f23cb17bfe524e8a31a6e39c2854dbf4838267d9ce014b0758319d22ee14f7940f7a0aeb8279b0d0204193cff9cb1bf96e6b9b839db8352c819262b341473548e68003d51534abfb6a5875cc9d1226f8c32507330000c9fc73597", 0x7d, 0x2}, {&(0x7f0000000280)="31867831e5e29053254b81c7e8c0bed78c19c5b1821b9fc7890474b6baffef19f5ebcbc2a3dbce5566c474c779a3b8d461215878434bd09589a6b51f3f2cb53019b087916abc20b5567abd18809c65fc05b394b04307b1e185291c8b591f12f72954c3ad80dc433416155b34aef4966bb26ba0d5e625d39481bf5368f4580b", 0x7f, 0x2}, {&(0x7f0000000300)="6bf6e086530d371f50d5a7bbb9b17edc233b0be93d50f2deec04e87bcdb355dd2a2773522a1699cf3a0aa99f52c67629bcfd2093597665547db999bfc5e44aeab3b81de204c6f286c6657da4ac5d553a38afa09f103836b0afa1529a5eb602821b19461471b3d6373c71de27d28db9d46bf12492493c420a1fc05206e5522fd4093fa1a5d5be281c8aeb528686c161cd6cf34085463bbd2dccdab67029461695ba64fd6f13acb07c4cc2f4a7f96b21010285372aa78ca232ad92a34b0df0cc1073601a65a40a9e45e1c8965dc3f6d577d4a62c2a04547c4f62119848e5d3fcf666b0423f5110e122cad9c2eb8910eb27", 0xf0, 0x9e}, {&(0x7f0000000400)="375c7c9a9d312043022d8bb5f696f29e26a4887b3d243e2ed5761ee307d279264d3e6a31683a92a246401376c33066f1a55f3bb07ecce5f3d28f2fd7675417ec50dc2b7a391aaa58f1e801a4444ab49793932a797abf0b9e6869fb6063b31fa489040544ed71703660dc70344b5162b1d80ed5c9d9e053fcbf6372390776755a08899e0cf7765cefda2be61896fb8b43453deee6f903a4572312d08724", 0x9d, 0x6}, {&(0x7f00000004c0)="21ce63d285303f22f7fb54148593f04bad98dfaee190318487003ee54dff45fa442ad8a789e200fcc9fc2e65fd06d44c1a9093460b03e01fae4e84c4124e0f8ea9d965cafaf2aef1ec153a26ef2b5dfa68ee9bbdefb4b6f60c0fd13cbfc48eae2decb97dcbcc7e591ac55ddeff59b5f5dee802b5cca9e3abf5234b23b7d72b1ae5f944f48450333764a438752b01d21a7570eb73286f5d9fcfe3435e1af922e9315b0f1a09e7ea63865bea829f", 0xad, 0xffffffffffffd256}, {&(0x7f0000000580)="9c564a9d8cbf9c2b6a2b017eefbc09978204f54b44beb7c2ca94ab424a1ac0272a3d669a53dc891fb70a7a6f118d88d2d6b18003a8db658221335a0f6d845c7dea7945dd0503d331e3b65d750517967aabfdcf91d04769035c06137225407758a8aaf56720f1a74d2fb3f9f4f601e55abe3dafc374d2d3b41996c9cb1c2b3c3fd41beeb704ec277bee99d3e7b1d89f47cad8701798d4d0f0", 0x98, 0x10000}, {&(0x7f0000000c40)="e115dd5f54a310fda900bb5ec762a6895b943067bef9cf2eee3f", 0x1a, 0x81}], 0x1000000, &(0x7f0000000980)={[{@dmode={'dmode', 0x3d, 0x1ff}}, {@uid={'uid', 0x3d, r0}}, {@check_strict='check=strict'}, {@unhide='unhide'}, {@gid={'gid', 0x3d, r3}}], [{@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, 'keyringproc'}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x73, 0x73, 0x32, 0x0, 0x77, 0x0, 0x74, 0x36], 0x2d, [0x63, 0x35, 0x73, 0x35], 0x2d, [0x34, 0x0, 0x34, 0x73], 0x2d, [0x61, 0x39, 0x7f, 0x66], 0x2d, [0x61, 0x76, 0x33, 0x71, 0x73, 0x37, 0x0, 0x66]}}}]}) creat(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000140)=ANY=[@ANYBLOB="582fc76a786c0e32f76f124605d354ff4930e88963ec60fab9f6450c1cdfe30f8165129ec536e60f37f9c24dd2dab20e9f5e5d27b7e1c6e318dab80adacfeaec9753cc278f85dcfd547f05b4136544126f430d188576d3899063cec6ac9c43323e4bb25eff61ba28f356c8abc6cac2354d3da688c4d58bc600"]) 06:49:46 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x10) semget$private(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 06:49:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:46 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:49:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe005000000000000}) 06:49:46 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00', {0x80000000, 0x6, 0x8, 0xa6f0}, 0x30, [0x5, 0x2, 0x16cc, 0x5, 0x6, 0x3ff, 0xfffffffffffff000, 0x100000001, 0x1, 0xfb4, 0x6, 0x0, 0x0, 0x3, 0x9, 0x7, 0x4, 0x9, 0x40c, 0x9476, 0x7, 0x401, 0x7, 0xceb9, 0x2060, 0x0, 0x7f, 0x2, 0xfffffffffffff000, 0x20, 0x2, 0x7, 0x80000001, 0xb43, 0x100000000, 0x800, 0x401, 0x2, 0x6, 0x9, 0x20, 0xb532, 0xfff, 0x3f, 0x2, 0x1, 0x80000000, 0x87, 0x9, 0xffffffff, 0x0, 0x2, 0x9, 0x1, 0x7, 0x8, 0x5e8a, 0x0, 0x3, 0x2, 0x13db, 0xccb, 0x400, 0x1], [0x1ff, 0xfff, 0x6, 0x7, 0x38, 0x3, 0x5, 0x400, 0x7f, 0x2, 0x9, 0x70, 0x8, 0x8, 0x20, 0x1d9, 0x100000000000000, 0x0, 0x3ff, 0xffffffff, 0x9, 0x3, 0x30000000000000, 0x400, 0x6, 0x81, 0x6a8, 0x0, 0x9, 0x101, 0x6, 0x4, 0x175, 0x4336, 0x7f, 0x5, 0x400, 0x2, 0x3, 0x3, 0x1, 0x3, 0xa4, 0x2, 0xb0ab, 0x5, 0x100000001, 0x20, 0xe06d, 0xffffffff80000001, 0xfffe000000000000, 0x5a0, 0x100000000, 0x7ff, 0x0, 0x8, 0x3, 0x2, 0x80, 0x20d, 0x2, 0x9, 0x3, 0x7], [0x3ff, 0x4, 0xc87, 0x2, 0x7, 0x3ff3, 0x2, 0x8, 0x35, 0x200, 0x1, 0x100, 0x1, 0x8001, 0x7, 0xffffffffffff3e00, 0xfffffffffffffff9, 0xd9, 0x1f, 0x1ff, 0x3d, 0x3, 0x7, 0x0, 0x8, 0x10001, 0x9, 0xffff, 0xffffffffffffff7f, 0x9, 0x3, 0x80000000, 0x8, 0x8, 0x0, 0x93, 0x0, 0xfffffffffffffffc, 0x6, 0x1000, 0x8, 0x5, 0x9a, 0xffffffffffff0000, 0x2, 0x6000000000, 0xffffffffffffff70, 0x2, 0x9, 0x7, 0xda, 0x5, 0x18000000, 0x7fffffff, 0x80000001, 0x0, 0x4, 0x4, 0x2, 0x8001, 0x1, 0x2, 0x7fffffff, 0x6], [0x9, 0xbad, 0x3, 0x7, 0x3, 0x1, 0xa958, 0xff, 0x0, 0x200, 0x1, 0x4, 0xf6d2, 0x7, 0x7f, 0xcf5, 0x6, 0x10001, 0x6, 0x7, 0x4, 0x7, 0xa40d, 0x9, 0xfffffffffffffffa, 0x6, 0x3, 0x7fffffff, 0x406, 0xfffffffeffffffff, 0x4, 0x400, 0x2, 0x1, 0x5, 0x4, 0xd0fc, 0x59b, 0x20, 0x8, 0x7, 0x6, 0x2, 0x10001, 0x6, 0x48a, 0x400, 0x8000, 0x3, 0x0, 0x6, 0x9, 0x1, 0x401, 0xfffffffffffffffb, 0xb2e1, 0x0, 0x9, 0x6, 0x8000, 0x8000, 0xe2e, 0x1, 0xfffffffffffffeff]}, 0x45c) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="6017b60ec6d0d32472a76623472d7372b88a09f06337316b49dd517fa172b7a05e77c8d502086733680ba7ab3fe051b5"]) 06:49:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480), 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1666.296781][ T4784] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1666.296781][ T4784] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1666.296781][ T4784] [ 1666.336418][ T4784] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480), 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:47 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) fanotify_mark(r0, 0x4, 0x2, r0, &(0x7f0000000100)='./file0\x00') mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)='nouser_xattr', 0xc, 0x0) prctl$PR_GET_FP_MODE(0x2e) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000240)=ANY=[@ANYBLOB="889a76f74defe9a0806e6f00161cbb72a2944ef0311122186a75e37e136fd0281d"]) 06:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}) 06:49:47 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x201401e, &(0x7f0000000180)={[], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x2f}}]}) [ 1668.466366][ T5434] IPVS: ftp: loaded support on port[0] = 21 [ 1668.566973][ T5434] chnl_net:caif_netlink_parms(): no params data found [ 1668.589481][ T5434] bridge0: port 1(bridge_slave_0) entered blocking state [ 1668.596694][ T5434] bridge0: port 1(bridge_slave_0) entered disabled state [ 1668.605181][ T5434] device bridge_slave_0 entered promiscuous mode [ 1668.612750][T24281] device bridge_slave_1 left promiscuous mode [ 1668.620093][T24281] bridge0: port 2(bridge_slave_1) entered disabled state [ 1668.664930][T24281] device bridge_slave_0 left promiscuous mode [ 1668.671128][T24281] bridge0: port 1(bridge_slave_0) entered disabled state [ 1669.944830][T24281] device hsr_slave_0 left promiscuous mode [ 1670.014213][T24281] device hsr_slave_1 left promiscuous mode [ 1670.089197][T24281] team0 (unregistering): Port device team_slave_1 removed [ 1670.100148][T24281] team0 (unregistering): Port device team_slave_0 removed [ 1670.110394][T24281] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1670.148036][T24281] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1670.214691][T24281] bond0 (unregistering): Released all slaves [ 1670.336123][ T5434] bridge0: port 2(bridge_slave_1) entered blocking state [ 1670.343206][ T5434] bridge0: port 2(bridge_slave_1) entered disabled state [ 1670.350951][ T5434] device bridge_slave_1 entered promiscuous mode [ 1670.365821][ T5434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1670.380231][ T5434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1670.402962][ T5434] team0: Port device team_slave_0 added [ 1670.410411][ T5434] team0: Port device team_slave_1 added [ 1670.455720][ T5434] device hsr_slave_0 entered promiscuous mode [ 1670.494498][ T5434] device hsr_slave_1 entered promiscuous mode [ 1670.534148][ T5434] debugfs: Directory 'hsr0' with parent '/' already present! [ 1670.569344][ T5434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1670.581454][T19263] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1670.590559][T19263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1670.600641][T19263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1670.611935][ T5434] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.662353][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1670.671454][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1670.683057][T25402] bridge0: port 1(bridge_slave_0) entered blocking state [ 1670.690191][T25402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1670.715663][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1670.723764][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1670.733150][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1670.742108][T25402] bridge0: port 2(bridge_slave_1) entered blocking state [ 1670.749243][T25402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1670.769499][ T5434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1670.780400][ T5434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1670.794115][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1670.802837][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1670.812253][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1670.823329][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1670.842201][ T5434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1670.852779][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1670.861543][T17034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1670.986884][ T5444] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:49:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:49:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480), 0x0) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:49:51 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x200001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:51 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/127, 0x7f) 06:49:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5", 0x8) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1671.170468][ T5454] EXT4-fs: 2 callbacks suppressed [ 1671.170479][ T5454] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1671.170479][ T5454] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1671.170479][ T5454] [ 1671.186161][ T5454] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:49:51 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x8, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000002c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB="c6aef70d651336093f19394bbc7ad6543b31d25ce66f310d88b1a593ca4be938e61d02007e16a2b2d48c89035dbf0c739c70ac41daea81588afacee7ec9008335efd2c4341ff2e61392681a61b6c4748dc80160e7cd9da4065141750390577be279f6996a7824e434108e5a628e103ebd52e2e399787388b88da4bd04758ce37ed28d6e07b7c0aa647d8873a63b43a5f4aea69b5b25af168de9ad97040f645029c54f1f1524ebad4be7759be02362a061981a233b5e0ae73c260b01a38466ca7100139e72b3026996087488c7414af4b962ca13f03985a40ade7834df7f9ea2341243ce430248e635fec96c1"]) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000340), &(0x7f00000003c0)=0xfffffe68) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x9, 0x10, [0xfffffffffffffff8, 0x8, 0x3, 0x5]}) 06:49:52 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}}}, &(0x7f0000000100)=0xe8) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="916f7502657200"]) 06:49:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x80000000020, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 06:49:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5", 0x8) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1671.621900][ T6017] EXT4-fs (sda1): Unrecognized mount option "‘ouer" or missing value 06:49:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5", 0x8) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 06:49:52 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, r1, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200000c0}, 0x44) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:52 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x558, 0xdc, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:52 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0xc000000000000000}) 06:49:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639", 0xc) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1671.939738][ T6204] EXT4-fs (sda1): re-mounted. Opts: 06:49:52 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639", 0xc) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 1672.129815][ T6397] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1672.129815][ T6397] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1672.129815][ T6397] 06:49:52 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) [ 1672.261611][ T6397] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1672.359775][ T6482] EXT4-fs (sda1): re-mounted. Opts: 06:49:53 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x800002, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x5) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r1, r2/1000+30000}}, 0x100) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6f757365f25f78547474722c00ad0c584bff432b2878e9459d5189e7ac87ff994d0c5c5508e98766bde50c579f4b5689b4311261d27266fe975c624607b09a2d0d26e6cd949e319327262b6754c91028fb298345105fc9a933b68d0ed5503b27"]) 06:49:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639", 0xc) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:49:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4000005) sendmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000530443ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99", 0x46}], 0x186, 0x0, 0x280}, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0xfffffffffffffe50, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB='_']) readahead(r1, 0xfd, 0xff) 06:49:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476", 0xe) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1673.474713][T24281] device bridge_slave_1 left promiscuous mode [ 1673.480926][T24281] bridge0: port 2(bridge_slave_1) entered disabled state [ 1673.534930][T24281] device bridge_slave_0 left promiscuous mode [ 1673.541109][T24281] bridge0: port 1(bridge_slave_0) entered disabled state [ 1674.254334][T24281] device hsr_slave_0 left promiscuous mode [ 1674.314089][T24281] device hsr_slave_1 left promiscuous mode [ 1674.369418][T24281] team0 (unregistering): Port device team_slave_1 removed [ 1674.380009][T24281] team0 (unregistering): Port device team_slave_0 removed [ 1674.389508][T24281] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1674.427928][T24281] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1674.503344][T24281] bond0 (unregistering): Released all slaves [ 1674.599679][ T7273] IPVS: ftp: loaded support on port[0] = 21 [ 1674.662963][ T7273] chnl_net:caif_netlink_parms(): no params data found [ 1674.692062][ T7273] bridge0: port 1(bridge_slave_0) entered blocking state [ 1674.701487][ T7273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1674.709415][ T7273] device bridge_slave_0 entered promiscuous mode [ 1674.716826][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 1674.724190][ T7273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1674.731799][ T7273] device bridge_slave_1 entered promiscuous mode [ 1674.808679][ T7273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1674.820480][ T7273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1674.843638][ T7273] team0: Port device team_slave_0 added [ 1674.854473][ T7273] team0: Port device team_slave_1 added [ 1674.936473][ T7273] device hsr_slave_0 entered promiscuous mode [ 1674.994455][ T7273] device hsr_slave_1 entered promiscuous mode [ 1675.054254][ T7273] debugfs: Directory 'hsr0' with parent '/' already present! [ 1675.071020][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 1675.078184][ T7273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1675.085605][ T7273] bridge0: port 1(bridge_slave_0) entered blocking state [ 1675.092728][ T7273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1675.131092][ T7273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1675.149371][ T5984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1675.158459][ T5984] bridge0: port 1(bridge_slave_0) entered disabled state [ 1675.169727][ T5984] bridge0: port 2(bridge_slave_1) entered disabled state [ 1675.181973][ T7273] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.192830][ T5984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1675.201516][ T5984] bridge0: port 1(bridge_slave_0) entered blocking state [ 1675.208589][ T5984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1675.219317][T25402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1675.227960][T25402] bridge0: port 2(bridge_slave_1) entered blocking state [ 1675.235085][T25402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1675.256022][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1675.265287][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1675.274101][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1675.287163][ T7273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1675.299198][ T7273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1675.307501][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1675.315844][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1675.332372][ T7273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1675.401383][ T7282] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1675.401383][ T7282] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1675.401383][ T7282] [ 1675.422384][ T7282] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 06:49:56 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0xf41, 0x4, 0x6, 0x9, 0x7, [{0x510, 0x8, 0x0, 0x0, 0x0, 0xa}, {0x4, 0x27, 0x3, 0x0, 0x0, 0x80}, {0x7fffffff, 0x2, 0x9, 0x0, 0x0, 0x808}, {0x2, 0xfffffffffffffcc0, 0x0, 0x0, 0x0, 0x800}, {0xffffffffffffffab, 0xf11b, 0x3, 0x0, 0x0, 0x504}, {0x1000, 0x5, 0xeb9, 0x0, 0x0, 0x200c}, {0x3, 0x6, 0xf846, 0x0, 0x0, 0x1}]}) 06:49:56 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$TIOCCBRK(r0, 0x5428) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 06:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476", 0xe) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476", 0xe) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1675.569333][ T7294] EXT4-fs (sda1): re-mounted. Opts: 06:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 06:49:56 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x2d00000000000000}) 06:49:56 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x6, @remote, 0x4e24, 0x1, 'lblc\x00', 0x0, 0x8, 0x1d}, {@multicast2, 0x4e22, 0x1, 0x8, 0x8, 0x7}}, 0x44) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0", 0xf) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:49:56 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x101007, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f75736559ff78617474722c00"]) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="c564d4feb78841998233cbeb5bda33c9afde34bdf1103b21640260e644f0d2706e4163e1904af4983c83f627cd9605c7e193cf84858f8a6a729f11607318b069937af3cb212f4f1df50194551f01abcafc08c4d0890ff1802de2351a3edc2f925806cc877c949db49dba752ca599a7b45f4f5980a18e96", 0x77, 0x2}, {&(0x7f0000000200)="75e7dd9328e856c186d5ddbabd6243cd0c8fd626e7dc987be990b2f7e631f6b2793a5e43d5", 0x25, 0x80}, {&(0x7f0000000240)="637bbdda0b1eea758a7c9289b171500c2404e3fbcb17ed9cc63f80dd4fc2fe023de31d2d4a1f6f47fdf6fb3a589848d4a44475d37ef89fe31e4ec0889f581b3e2fa5a6d8320d2a2ec6efd3425076dc3b0a8aab8b6bac1ff8ca3ff07832a4d5e205bb42507a7eb99d0d37d47f4b6758e5ba60320bb00db3d46676f049f0ed84b79433e016c55f86461c626e53304424de642a2c5f26499abec0b5d94f5bf06cb694fc041fc826c32c780887bc9774fea00c95821b1d094524ec1c9d67fc7132831a49dc787aa485e279df99b2117576b0dd21cc472eca94fb1506a2178a4ceaef", 0xe0, 0x100000000}], 0x2010062, &(0x7f00000003c0)={[{@four_active_logs='active_logs=4'}, {@quota='quota'}, {@inline_xattr='inline_xattr'}, {@alloc_mode_def='alloc_mode=default'}, {@usrquota={'usrquota', 0x3d, ':self*em1securityposix_acl_accessuser&'}}, {@noextent_cache='noextent_cache'}, {@whint_mode_off='whint_mode=off'}, {@noextent_cache='noextent_cache'}, {@inline_data='inline_data'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 06:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0", 0xf) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 06:49:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0", 0xf) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x3}, 0x10) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0x6, 0xff, {0x57, 0x10000, 0x1, {0x6, 0x1}, {0x100000000, 0x40}, @const={0x23b9, {0x8, 0x95f, 0x7fff, 0x6}}}, {0x0, 0x7fff, 0x1f, {0xb49, 0x401}, {0x0, 0x3}, @const={0x9, {0x3, 0xfff, 0x9, 0x1f}}}}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 06:49:56 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)="9065cddad54abc0c8e5eaa000f5e191f282eb57f54ee76d99af8f3af06752efe9aa9d377346f1543866b0af190ee7ca6ea7fb88f2d0444cdff0fe7e0da04309696a6246b10b5900761d75a149253481a30ab984f722d327337666dc667cc5937f5c86c77b153969fbdb5af2f5d7a7f6d9f6a43579b06", 0x76, 0x2}, {&(0x7f0000000200)="40cca55e90591d85611f2c9780554afe1dd76e807f0cec47051609eee1e0920497d5d06bdb33a3c42e7fd328c57ab011638d1244721107f0cb8eee0f3daa1bab244e6193291e84b4acfdde49616cf50dee854633476095f99656e47eecc189164aafa968b0d9def440dbbb448f6571e456e5c23a6bca196cdebd224dd424921fa9ae86f0adb9b0d7febe79d9fd0be0d1b4", 0x91}, {&(0x7f00000002c0)="bfdbac544cd0e1f0de0892c02c33c82bc1b4c0da3e08e673c993cc211ca726e11fd48b08585cdcadda9aaf159ece9ca864d84a64ad0e3211996bb787ade7fe4190af0c6ff42d5a37f1e2ae8473ce876260ddb93a7210149f7e79d0aded81b8949027c1e422abe88ea5fd70e8e515fec4315ca7fba9facb02c2227509adc5843656d168d8d4a7f632bbc7bffbe3ab9f14ea973a4c9111434412d445e785a4c0e51c7fb59806c37b1e85f966f1866f3b5abad10ac95edf1ef2101761d853726403e6d67638e5dce5640a1f4a0a58625b9cbecc39e74c6d05613660f44ba9a746cfbfb03052acaa7a05bc17d36061b64995b94eff48", 0xf4, 0xfffffffffffeffff}, {&(0x7f00000003c0)="47f95a5faf5d43e50f37458c1c52d81813de7a975cacfdcbec66daead73a5750a093524320ec5d318fed1cae4dda2cf73a8e91257df34db69f1d2d44c9a6f0f62051f7c6774f653d185b7d10fb1d5488bc49fd9c3d6b1af43db951100bdc39f32276d83a78b22d221789cd7d137a8165b628a9d4ae2dee143cd70a4ce7f0a074430308fe5cb7e38ad4d03258b81c2e18d539c65e324032e83a4a7bd6f76b94331dcc475ecea0b957780f9e4ac90d54fd55137bbc3d", 0xb5, 0x988}, {&(0x7f0000000480)="dd0a41041905326d47705ebfb575f23270f7c623126df78e30da033c79a0c91644aa60b2c8ba1bc7df729c3606cbd07e4d6b744e", 0x34, 0x81}, {&(0x7f00000004c0)="5b457168a71423a85e3df2fe7c4f524f56c6d8bd69f3f739a910ca39f2febc8cbf64b26d11a9355f15486d86e13616835288133545e16e0d87af52ce15e5d2dfe8b9a54663184cb4725117e0d648ccb434775fa0cd1f1071a0745b450ecdfc1f1792637d7c7b25aaf18a3cfce41bc2e3d1370f021ee42b9814b6bb1395e01d9a9f3022a747d5fd35dc068acbc11771ba6185bf3c1da7db53630ac6159b6e3beae066032c5a66e9d3ce276e8d1f2b2c295a6a3a1c967da9009841b1cef6f7886ff8b78f0d91e53b3da0601630c4c6f2", 0xcf, 0x6}], 0x18, &(0x7f0000000680)={[{@data_journal='data=journal'}, {@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@nobh='nobh'}, {@nodelalloc='nodelalloc'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x61, 0x34, 0x77, 0x7f, 0x30, 0x75], 0x2d, [0x63, 0x64, 0x34, 0x38], 0x2d, [0x75, 0x37, 0x77, 0x76], 0x2d, [0x37, 0x0, 0x75, 0x73], 0x2d, [0x66, 0x0, 0x77, 0x38, 0x63, 0x0, 0x65, 0x7f]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'keyring$%cgroup#.@'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'eth1eth0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'lolosecurity'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:56 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2) r1 = getuid() r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) tee(r2, r3, 0x75b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000600)=0x0, &(0x7f00000005c0)=0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x40}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x800}}], [{@fowner_gt={'fowner>', r5}}, {@pcr={'pcr', 0x3d, 0x10}}, {@euid_lt={'euid<', r6}}, {@subj_role={'subj_role', 0x3d, '\x16:'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fowner_lt={'fowner<', r8}}, {@fsuuid={'fsuuid', 0x3d, {[0x3f, 0x61, 0x33, 0x61, 0x65, 0x65, 0x35, 0x64], 0x2d, [0x38, 0x64, 0x0, 0x77], 0x2d, [0x36, 0x66, 0x37, 0x37], 0x2d, [0x31, 0x37, 0x32, 0x30], 0x2d, [0x0, 0x79, 0x77, 0x65, 0x7b, 0x62, 0x77, 0x7f]}}}]}}) ppoll(&(0x7f0000000580)=[{r0, 0x2603}, {r0}, {r0, 0x2}], 0x3, &(0x7f0000000640), &(0x7f0000000680)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000540)=0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000002c0)=ANY=[@ANYBLOB='uid,', @ANYRESDEC=r7, @ANYBLOB=',audit,fscontext=user_u,uid>', @ANYRESDEC=r7, @ANYBLOB=',permit_directio,rootcontext=staff_u,\x00']) 06:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1676.420340][ T8074] EXT4-fs: 5 callbacks suppressed [ 1676.420350][ T8074] EXT4-fs (sda1): re-mounted. Opts: [ 1676.451858][ T8070] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 1676.537797][ T8069] EXT4-fs (sda1): Unrecognized mount option "uid" or missing value 06:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) 06:49:57 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x400000000000000}) 06:49:57 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x3655, 0x5}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000480)) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="726f6f74636f6e746578743d726f6f742c61756469742c6673757569643d7f393000736777612d770077662d307f7f362d736766332d0077320065317f772c7569643d", @ANYRESDEC=r1, @ANYBLOB="2c7569649ae5f8bff9c43263991e79a6799f5e9ecb3e", @ANYRESDEC=r1, @ANYBLOB=',subj_type=,measure,fsname=,obj_type=selinux[+,appraise_type=imasig,\x00']) 06:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)="a9", 0x1}], 0x1}}], 0x8, 0x0) [ 1676.785468][ T8310] EXT4-fs (sda1): Unrecognized mount option "rootcontext=root" or missing value [ 1676.824846][ T8301] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1676.824846][ T8301] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1676.824846][ T8301] [ 1676.870869][ T8301] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:49:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) 06:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) 06:49:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 06:49:57 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f757365725f78617401722c00"]) accept4$netrom(r0, &(0x7f0000000180)={{0x3, @rose}, [@null, @bcast, @null, @default, @remote, @remote, @null, @netrom]}, &(0x7f0000000080)=0x48, 0x800) 06:49:57 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) sync() ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x6}) 06:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) [ 1677.404474][ T8631] EXT4-fs (sda1): re-mounted. Opts: 06:49:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 06:49:58 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000180)={@bcast, @null, @bcast, 0x3, 0x200, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) keyctl$set_reqkey_keyring(0xe, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:58 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0xf, 0x102, 0x2, {0x100, 0xfe, 0x200, 0x4}}) 06:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) 06:49:58 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x1000000000000}) [ 1677.677211][ T8957] EXT4-fs (sda1): re-mounted. Opts: [ 1677.704788][ T8956] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1677.704788][ T8956] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1677.704788][ T8956] [ 1677.728352][ T8956] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1677.853577][ T9067] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1677.853577][ T9067] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1677.853577][ T9067] 06:49:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}) 06:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00), 0x0, 0x0) 06:49:58 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0xf, {0xffffffff00000001, 0x7, 0x1ff, 0x9}}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:49:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}) 06:49:58 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000180)="7df545ce2c65e83b3de7ad8c1a80d7e057490654bc6e763b8db2b271488fb80929bff8cca108151040db6983c99899ef2d843585c2896976db530dc91d19cdc6253b930f9fdc881bfe3eba309d0588d2aef65f7a147f", 0x56}, {&(0x7f0000000200)="abd06eb33fc37ef7ae8038df7607a1398823df3976bf0c7655050747abd9f4d70f7231e6a1abee154ef6a28a5957807caaa7960804a6d93c22989d6251cc410f1be66036f7d8cf9252", 0x49, 0x10000}, {&(0x7f0000000280)="a8dec43411f772bbb00609afccf443fcf0a7ced660c912d55d9eb12d9cafb74cd08cf9e50d11aa6597a1d470da8c81a32cfa745673ad22bf247b63e9937284f61b2d1a0decfad7ea7b2b3315888965738f87a099aba93f5c899cc16a90d70509084e21ce2c0bb9deb943719fa7c30cf007", 0x71, 0x100}], 0x0, &(0x7f0000000380)='@\x00') syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00), 0x0, 0x0) 06:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 06:49:59 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x48000000}) 06:49:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x25000000}) 06:49:59 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00), 0x0, 0x0) 06:49:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 06:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:49:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}], [], 0x10000000}) 06:49:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:59 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x101000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x3) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r1 = getuid() syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="646566636f6e746578743d73797374656d5f752c686173682c66736d616769633d3078303030303030303030303030a00066662c736d61636b6673666c6f6f723d6e6f75617474722c666f776e65723c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) 06:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:49:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}) 06:49:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:50:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:00 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x100400000000, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r1 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) setpgid(r1, r2) 06:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)}}], 0x1, 0x0) 06:50:00 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) 06:50:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)}}], 0x1, 0x0) 06:50:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:00 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@random={'osx.', 'btrfs.'}, &(0x7f00000001c0)='user\x00', 0x5, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)}}], 0x1, 0x0) 06:50:00 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) 06:50:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}}], 0x1, 0x0) 06:50:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f7574722c0000000019c1e61f3b7117abaf6680f92f5cfb62192e67f300000000"]) 06:50:01 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}}], 0x1, 0x0) 06:50:01 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}}], 0x1, 0x0) 06:50:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}) 06:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)}], 0x1}}], 0x1, 0x0) 06:50:02 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:02 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x5, 0x14, &(0x7f0000000180)="c21a14fc179c13bf31a6c3a80ce7bba4cff50deccf3a852aaffaeac2295dddb6d0064ce10c2d3e5bf9c3c3c102f4b935dc57c025a74a1a99bfd90e8e77a42c2995e9b541e1f0d173ab254706bf58caa96b1ae78d9f7af7140ee51dc0951cbed21cabe3a604aa5bd27f1d5880d0b3f3fd528db2504a31ff4da7cfa177b5cb31360aae47191e8bc53f837547062dfad5cbf3c24d4620c8ac78b2fb04db0e4c164cab269daf59b0ecc386fff80f1e6a3830be03ae061da0e8b8d3260140a59eeed7ce80df1ef96dd52adbd765b4ba429d2fe9d83e94faedffab6085d92e4768cc86dc5924556a18f92d01f83faa44d6f4d7c258", {0x9, 0x80000000, 0x3447504d, 0xf, 0x400, 0x3, 0xc, 0x5}}) 06:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)}], 0x1}}], 0x1, 0x0) 06:50:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1681.843070][T10930] EXT4-fs: 17 callbacks suppressed [ 1681.843082][T10930] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1681.843082][T10930] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1681.843082][T10930] [ 1681.882674][T10930] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:02 executing program 0: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}) 06:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r2, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000380)}], 0x1}}], 0x1, 0x0) 06:50:02 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffeff, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/128) creat(&(0x7f0000000140)='./file0\x00', 0x1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="1bf9dfd972733d72656d6f756e742d726f2c00"]) [ 1682.205738][T11163] EXT4-fs (sda1): Unrecognized mount option "ùßÙrs=remount-ro" or missing value 06:50:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:03 executing program 0: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) 06:50:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 06:50:03 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="f68b3239e402c20541d7"]) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5}, 0x8, 0x80000001}) 06:50:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 06:50:03 executing program 0: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1682.784510][T11380] EXT4-fs (sda1): Unrecognized mount option "ö‹29äÂA×" or missing value 06:50:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:03 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f757365725f78617474722c00079937db54dfc68bdcd6b2e502aff830aa36727d4aa3332d709a03ea0b1f975599ecf2705de669545568ae18f861cb7b952adb84c032ea967ed15ed292312cccb75d217f75a2abcd32a1bfa2693a275bc74672f6d2a989b11f2713d448943225d5419c2d66aa0812a4c936a4eaaf5e0ae4d664b69fee404a9b7d0e517c757fe32871c75def8b89805895d8b8371a2ae8597d9b3c5b1ca4fb2a583b09cb28897e3e59f26715425dfb"]) 06:50:03 executing program 0: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1683.171922][T11664] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1683.171922][T11664] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1683.171922][T11664] [ 1683.224691][T11664] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 06:50:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 06:50:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:04 executing program 0: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:04 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xbd, 0x4cd}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0xee7f, 0x200000000000020}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x572, 0x8, 0x4, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x14) 06:50:04 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0x2500}) [ 1683.575521][T11833] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1683.575521][T11833] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1683.575521][T11833] 06:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1683.661362][T11833] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:04 executing program 0: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1683.732631][T11911] EXT4-fs (sda1): re-mounted. Opts: 06:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0}) 06:50:04 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f750101000000000018722c00"]) personality(0x4000001) [ 1683.968284][T12069] EXT4-fs (sda1): Unrecognized mount option "nou" or missing value 06:50:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:04 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x4001000, 0x0, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 06:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:04 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 06:50:04 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f757365725f78617474722c009431f2214a5c8763cc4f4e11eb13dc8e202480a1220695f271de2aa690c83f19770311d75cf54a33173e73406696a455204d167d455e61c4d4bdb80bde8a9525aec8f63cf6d814220a28df655d24454e639b72914074c5aef8ca"]) 06:50:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:05 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 06:50:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:05 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x4001000, 0x0, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 06:50:05 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x42) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000080)={0x20, 0x3, 0x0, 0x9}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:05 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:05 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x4001000, 0x0, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 06:50:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}) 06:50:05 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/38, 0x26) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f757365725f78617474722c00bf02cacd8a0efd11780fbaac2352e7695c246c6e551048811f69536bfd5c45801159"]) 06:50:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:06 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 06:50:06 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x100000000) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0xd40, 0x2}, {0x1ff, 0x400}, 0x2, 0x2, 0x4}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f75429ff293bbaea1df96978e7765725f7861740090ee3d"]) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 06:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}) 06:50:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00}) 06:50:06 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:06 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0x5, 0x0, 0x2}) mount$fuse(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x80000000009, 0x4, 0xffffffffffffffe0}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 06:50:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 06:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00}) 06:50:06 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="fd4c4622e017864896042e15904327c78a81788fa4475aa58ddcefb67d6992991a8a7287f60db9921b819dfb154c47ef91a54173f8a58530134b9cfda935c87abd2cfeeb86949761aa6e6019bfddb99dc5faf79d984c38642b67060674a6e468262830fbebda9db7d37d00ce2ad6012ce69fdf9877cd088171348bb100723ff6c27b8adbb20178725923214a0f1c2d0e21016dc962a9093d3a90f50090bac36bf52750ad9e4d7a0bdbdeb744142aec2a30a67dd750c38f57006bbf80447561b7f4737258f601b83b4970252e6b345c149ba016b2dd954136fe5068a808b0", 0xde}, {&(0x7f0000000240)="fe3a48d46aaff93d07df13393f188984b0bd4e757f6497db22b0bdb8a4243164fd3df611c834de5fec547359ee59ac59b72a11c7508374d84cd89568ca5f3272bca884a6954662157624c944c009842dd53914668ca54871fc3386985b1fdfb202b2bfe28e986d3a4342137a05aae12cae1a", 0x72}, {&(0x7f00000002c0)="a338c271b09155728bacf5301e9dd4374422e203bac80746805664a90d665888abeb3e8f200daf84c3524d0d8107d84a7f9049b125b59af19a4746e50be27c3b97c4c84b0399a5889dd9a2232728c1520fc24a75d8ab235c66eb3cf82df9ea11aef17dd8001d6b9fcdd15550a888e494742b4e", 0x73}, {&(0x7f0000000080)="d315fda667cada39a2b765273d73118cd86fd3752060796f456b90066125f092bac09dd94cb6c5ec72fad8d88a962e7f53422bff049034f6cfcf6e5747a1bb02", 0x40}, {&(0x7f0000000340)="3b7f5184e99d0490869b3aec8b73280ae7695665f196538441349604e98a813bcd7e7df0e230aafa7d603cca0eb8", 0x2e}, {&(0x7f0000000380)="313df84167209f0d27a6ac94ff96228bc641272f6e99a6429d8d2e42fa37e3a82e72d1fa0badbc3a3cf18741d47c39162d6dbfc3e42fddd1ffd1b937329ae09be0d7300473111ac66cdb8b3559f67454f7", 0x51}, {&(0x7f0000000400)="ac5d7a92dce5afceeb626b577445d09277149d42332864c2775f2563d49ac0c074f9b73b29507b4c5108c48c146df319d487c9816f7ea72af46dccb47134e92055ed15e55fd95234b3130cc021f2a68c3a1a29bf4a5fbd20a9057ef4778e29dc184ea8ca975625804c7d2c92019d63643aec05b3b742db43aa3f", 0x7a}, {&(0x7f0000000480)="816784b95e266fc3062200772e4122aff2aa7beb563fdaf6c06857c0cf3da68880094387d78983929d3f0d9a76b9adccb9c6c54ddfa338853f4f034ed1313d01ef8b6ec0cbb77a30d864653823c88788043739f7a378052ff200873054e43c5f5884984a8f2295861586ef0b34afabd2d6f265592b91f347239bfef83b1e0d701aec9790195a8cc2a061239179d52657aa4f630944cab4d51ef82ad3964497068e38f7051b", 0xa5}], 0x8}, 0x24000000) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x3c0841, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}) 06:50:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00}) 06:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:07 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:07 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) 06:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:07 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = gettid() ptrace$getenv(0x4201, r0, 0xe14e, &(0x7f0000000080)) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f7573650c42469074f4722c00"]) 06:50:07 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:07 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[], [], 0xb}) 06:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1687.211954][T14374] EXT4-fs: 7 callbacks suppressed [ 1687.211966][T14374] EXT4-fs (sda1): Unrecognized mount option "nouse BFtôr" or missing value 06:50:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}) [ 1687.294843][T14380] EXT4-fs (sda1): Unrecognized mount option " " or missing value 06:50:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\xff\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:08 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:08 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}) 06:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1687.869636][T14601] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1687.869636][T14601] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1687.869636][T14601] 06:50:08 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) [ 1687.941066][T14601] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:08 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}) 06:50:08 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:09 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syslog(0x3, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffe87, 0x0, 0x2014020, &(0x7f0000000080)={[{@nouser_xattr='nouser_xattr'}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)={r1, 0x4}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x4, 0x8}, {0x81, 0x7}], r2}, 0x18, 0x1) 06:50:09 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500}) 06:50:09 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:09 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008840}, 0x800) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[0xbb, 0xe60, 0x100000000]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x181, 0x0, 0x2014020, &(0x7f00000000c0)) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000240)={r2, 0x1}) 06:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 06:50:09 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:09 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:10 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:10 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:10 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, 0x0) 06:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 06:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1689.647914][T15207] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1689.647914][T15207] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1689.647914][T15207] [ 1689.689351][T15207] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1689.763121][T15211] EXT4-fs (sda1): re-mounted. Opts: 06:50:10 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00}) 06:50:10 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, 0x0) 06:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1690.092883][T15462] EXT4-fs (sda1): re-mounted. Opts: 06:50:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:11 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x5, 0x1, 0x1, 0x1}, {0x0, 0x101, 0x3, 0x4c43}, {0x0, 0x0, 0x3b0, 0x3}]}) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:11 executing program 3: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:11 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, 0x0) 06:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00}) 06:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:11 executing program 3: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) [ 1690.579854][T15593] EXT4-fs (sda1): re-mounted. Opts: 06:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1690.620330][T15595] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1690.620330][T15595] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1690.620330][T15595] 06:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe005}) 06:50:11 executing program 3: mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:11 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:50:11 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xcc0b, 0x6, &(0x7f0000000600)=[{&(0x7f0000000180)="053eeb525e2f890e3a8388d92c7d6220d4a8733e43ede1c4cd9c09d2f2745363f46b9899882af4cee6ef880602b48c2e317e168024d6ef8e3fd6d71b1f6faa565997d36c84823c8da19fb8d06176b5b65b428c914646f39eca8e6fd3d3c757dd9fd82a30c3e61beb107bb90f4756c8d23e06f613873b81dd59ecffb760b749078044c0575e23496361f8a6772cea9a3d773c7127119328ab5dd16ec66886c5c8f6d42a4672cfea3da5f36e57e50080a21d5c3e4f26b0ca779ea9c9e9ea48457bdd8d89900c74c8ed763258d833b68caa6ede4e51486476db2471b8de37464e1b16d46dd13c24", 0xe6, 0x3ff}, {&(0x7f0000000280)="22e54418df31df62557f3a166cc803486527d1f2dae1f47682c3c181d3cc43d8aedd4d3401c733d8779865cfbb2aa9fab02821e83bd2894be8c6bdebb7ead15ffce6246565d1d83058", 0x49, 0x80000001}, {&(0x7f0000000300)="f0215cfaf50cbdc42431144a426ec64233c8c1d3e3ca159b9074f5598a89f6d2d9b63ccc8293866415a95aa3a41e83689eea9c76c51344aec99ec963f148f7e570599cc5138bcc47b540b7e787387d76b4a47a0b63bfb0e23bb6a327b353dc41d82fd3de50053382e7151488bf1016031b6361b58a0973905c10332d6f1beb9b38a75cc293f0cbdec5f027a62f282818a272d6b3182b7130e41a77be9a10d0f1c2599ee2ed330e52e4bef1444b59688b274431a1e6d62379bccf00f495e78bdda1986a81725c37d3c7a5ecaa32514a980926a6880d776e193120bb01df2d271008483d", 0xe3, 0x8}, {&(0x7f0000000400)="36173b72d6ba50172e815a463818a4c5880ecc47a0cae9a2dc5e9b29d421576c4d0d062b5407da590310cf6ac4f37fc2eb78e82874042d8527f05df204982469a072bbab5d9e4618f929ae4661236de79ccff60812ef013873c66b93fa3337cfa17df0207a75fbf17e73b4a2caa31fd15f2691dd92144a2128fd48f161509a0c1719dd6aae1fcd697619d1eed0c2f2bae9dbdf9cb0ef2e4b2647d07619ee496c5889f5425af1924c2f9744714ab8dd7c51dff037a96cd8f9d0f9fc7c8d6ad65c476258d8880d62e96a320b", 0xcb, 0x3}, {&(0x7f0000000500)="09144f3db66db7008b247c17e714b401753704e71cf1be1a4ce9fae19db18f35f0ad2ed72299321b51fbeda0710a53728e8a9b065f5990a19ad84ee4c48d037d665788ab28225452e9faa3db34b2f63557ee2ce4e3c9d3bbc0f0a90e37c33450556b5225fab53af787522e8575528e2e519706c1392f4d", 0x77, 0xfc65}, {&(0x7f0000000580)="d37f8781ea8275960c1f0e24d16e2ef2ee375466094bf7c3f4865b7ffc5c604d036b9657eb747f7166eed4331ba1955820c5dd0bf50cc75d8cf1c59065a2a3d33d88d50a36f9ad5853e56c4d5e8dfa63044ed9cac1ec5a1424e28c13cf49d2ed27cb4b2e11432310b8fff8", 0x6b, 0x4}], 0x2000, &(0x7f00000006c0)={[{@replayonly='replayonly'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@errors_ro_remount='errors=ro-remount'}, {@grpjquota='grpjquota'}], [{@fsname={'fsname', 0x3d, 'vboxnet1%,usercgroupem1'}}, {@permit_directio='permit_directio'}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'security'}}, {@smackfshat={'smackfshat', 0x3d, 'nouser_xattr'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000d80)) pwritev(r0, &(0x7f0000000d00)=[{&(0x7f0000000780)="4d4a46c32bd2bbe9c8ee825f7c5e60fe3c7ed5a92b32a3b6d24fd6cfe3b0f059c33b290d735faa35a68c1ce3ccce7c4d4a4518f8c470b3246e66a2a0045c4ba13d486ef56b5fa530546e5b79a80e0976544a853de139359ff6d0bc44262496b60345c9adafb1e496339eb5cebdd8d930c5a575cce54bf3a88c0288b454dec49a68badf4364e6b1bfac04ca095d4d4b04fc53fecbf6b05b6603204e017283a1ce34e4400f7bc0cd081c54960d5205874c912d7f55485cb22d91c0694d6222bccaa1c6e5edb3d7d058bbf5b6aa82f87f39504d251bfef9d4389362656454e7c9b24f99a908010e33deb11282380f45b5c75ef3b822edfe4480a4", 0xf9}, {&(0x7f0000000880)="526589be10f8c255d0a63c24a448f607859dcb1bf349c6d42d012e024b21c60a6ddf47ca3047186689ecdcc92ddc63250c991ea75a4f5fa5245b745f361bc420cbe8bf3b68962e12da6221425a5f13d07827f57dbc8f435c96dd69f8a2e2f9f77f07689a18ef22d321a6c7381c5d2845ef4f47eb09ec3f", 0x77}, {&(0x7f0000000900)="63dbcc8a8ce2b3a0a1adec86961fda1c0f27f9e26edbda4f93ff92ef0d0dc9d9383feefd9cd0cb967d9960c52889355f8fefb0708c2180fa048b51a97a4d2e89e59e774a478545a76c919889f074dca4dbae8af20d6db8f97aa73f21374cdc880becf9514dd6705f04754617abb10cc38939db3636a3ed2af100acfcf1fcee6d5b916cab758687e81077b3b908dd047a1114ca77248e429e939b0133097b54c93b9ffdbcb5a46596f0d14fadf7259c4e7bb3fd0156e06ba9150f85688634df7ec10fafb6fd7a90acb041e9634e147e4d76b683537c975d5a60738c73aef7d3ac267901b8", 0xe4}, {&(0x7f0000000a00)="c32143c803526f2e52c632e724427655df06a519ed984e05c55c9987f22c0bf6e0a90a2632fab3cc34190a67e86e58b030eeecf2047e5a8f8e417e8d9b82733726f0d14800e4796c6e0a8cae497744dfd40dd1e3e50209c26bfe86c06db4b24517b007d11b572afe1320183c2c19045d1fd831360d55d5c0cf4c67b113a7624b7d94e2621e659c328d48b8f1c45baa24bb6400c844e3a26267298c5a2938a8268ef9", 0xa2}, {&(0x7f0000000ac0)="0c6cbdbb7678e602b9c88c0e35a1a4330e5039b6a8a2d534c587b1ff693561e721bc532521f795b366379ce5cf401e74c8f51e70860f156366abc7355c64a82f708743125d732131ee0cc046740f34a1863b12c3ce1bedeacacffce619706c4fc87f9d0fd0cac1f8c0fd766ede148d8fd77f715d541253ad2faf559daa36ec3154213ae28e8a76eb1838a51487035986d81e0f40934f262c083941706b5683211759bcb1d19bdda16cfb9a2da4ac608c5d7b56d667ac6fa841f74c486f25c106b824b08aa41ae4e8b2a4028c02b9f41087e00e62eeeca3c90ecda5ffccc4b8cc2c30f2cff7464920ee81b1df", 0xec}, {&(0x7f0000000bc0)="702b2e766bcd36b68d952641a254c4c6f0cd1901f257dafce64ab8a22a1a4acf5f393af6a25aedc22d87fe6ff99fcd2b95a7ebf514653395e3a27e802ba6a8579933fe455f121b48e28ad697a15a1658ca26d4b9a7aa62454c0653d5b9350861992c5ff59fa4c91f97b875f5d1be27c83d7f8ab624d8989312780d6d90821ba475ca1c49d8afcd87779d2593673f2dc284b573ceec105213aa8d9b596aac309e736533a0fcf13e407365a9e556557167a79a566c86f616a2a3c36694a1e4f8c93218eb06e32bd354557a0fbebc706cafb2fb", 0xd2}, {&(0x7f0000000cc0)="084ed1b11e97d752ed88135954bde90c242c0d10f4a884ab9729ebee", 0x1c}], 0x7, 0x0) 06:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 06:50:11 executing program 3: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:11 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:50:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:11 executing program 3: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:12 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)) 06:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 06:50:12 executing program 3: creat(0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:12 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 06:50:12 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x5, 0x1, 0x1, 0x1}, {0x0, 0x101, 0x3, 0x4c43}, {0x0, 0x0, 0x3b0, 0x3}]}) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:12 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:12 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x6}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x80}, 0x8) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x10001, 0x5, 0x6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x32, "eb652689374d17bb971adc32e51d472bd6da806b68bb417b17463c45edfb150e08c6bd36668c8d1703dfa38daf92fca1235a"}, &(0x7f00000001c0)=0x3a) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:12 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:12 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00000000000000, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 06:50:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:12 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) [ 1692.277564][T16421] EXT4-fs: 6 callbacks suppressed [ 1692.277577][T16421] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1692.277577][T16421] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1692.277577][T16421] [ 1692.301974][T16421] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 06:50:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:13 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) 06:50:13 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) [ 1693.081964][T16968] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1693.081964][T16968] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1693.081964][T16968] 06:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:13 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x600000000000000, 0x0, 0x2014020, &(0x7f00000000c0)) 06:50:13 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) [ 1693.156724][T16968] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:13 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa00"/14]) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 06:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1693.417150][T17500] EXT4-fs (sda1): Unrecognized mount option "ú" or missing value 06:50:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:14 executing program 0 (fault-call:2 fault-nth:0): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:14 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 06:50:14 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='n\x00']) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="e96fe0e190e46e90d02b254dc72e534b", 0x10) [ 1693.949550][T17718] FAULT_INJECTION: forcing a failure. [ 1693.949550][T17718] name failslab, interval 1, probability 0, space 0, times 0 [ 1693.979358][T17716] EXT4-fs (sda1): Unrecognized mount option "n" or missing value [ 1693.995380][T17718] CPU: 0 PID: 17718 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1694.003746][T17718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1694.014976][T17718] Call Trace: [ 1694.015072][T17718] dump_stack+0x1d8/0x2f8 [ 1694.015124][T17718] should_fail+0x608/0x860 [ 1694.015145][T17718] ? setup_fault_attr+0x2b0/0x2b0 [ 1694.023456][T17718] __should_failslab+0x11a/0x160 [ 1694.023475][T17718] ? __se_sys_memfd_create+0x153/0x560 [ 1694.044549][T17718] should_failslab+0x9/0x20 [ 1694.049111][T17718] __kmalloc+0x7a/0x340 [ 1694.053385][T17718] __se_sys_memfd_create+0x153/0x560 [ 1694.058823][T17718] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1694.064649][T17718] ? __x64_sys_memfd_create+0x70/0x70 [ 1694.070064][T17718] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1694.075571][T17718] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1694.081497][T17718] ? do_syscall_64+0x1d/0x140 [ 1694.086198][T17718] __x64_sys_memfd_create+0x5b/0x70 [ 1694.091470][T17718] do_syscall_64+0xfe/0x140 [ 1694.096190][T17718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1694.102106][T17718] RIP: 0033:0x459829 [ 1694.106023][T17718] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1694.126152][T17718] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1694.134578][T17718] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 06:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 06:50:14 executing program 0 (fault-call:2 fault-nth:1): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1694.142573][T17718] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1694.151359][T17718] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1694.159327][T17718] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1694.167297][T17718] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:14 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:14 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f757365725f78617474722c006e042c6624c2241dbd6974353e62eeaa1b28195d00fa559b1dd20c27fbed0798993c035e6028a9d8e5e90ce3a207b15e37b287c53735bdf7cd793be079f1ecacd159c4cd9175c9cf52e7c0681328546d7b93bc31ead6369758fb19ad792ea8fc8c7559dab853d7d03f23f89ef802c283cda6925c906fd71a55b27e1e7c36c3777d54bf31ee8d6ff148ebc78fab28a475f88618270cc346db2b00"]) [ 1694.301457][T17932] FAULT_INJECTION: forcing a failure. [ 1694.301457][T17932] name failslab, interval 1, probability 0, space 0, times 0 [ 1694.382483][T17932] CPU: 0 PID: 17932 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1694.390954][T17932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1694.401106][T17932] Call Trace: [ 1694.404509][T17932] dump_stack+0x1d8/0x2f8 [ 1694.409118][T17932] should_fail+0x608/0x860 [ 1694.413570][T17932] ? setup_fault_attr+0x2b0/0x2b0 [ 1694.418634][T17932] __should_failslab+0x11a/0x160 [ 1694.423606][T17932] ? shmem_alloc_inode+0x1b/0x40 [ 1694.429640][T17932] should_failslab+0x9/0x20 [ 1694.434155][T17932] kmem_cache_alloc+0x56/0x2e0 [ 1694.439099][T17932] ? shmem_fallocate+0xcf0/0xcf0 [ 1694.444038][T17932] shmem_alloc_inode+0x1b/0x40 [ 1694.448822][T17932] ? shmem_fallocate+0xcf0/0xcf0 [ 1694.453783][T17932] new_inode_pseudo+0x68/0x240 [ 1694.458555][T17932] new_inode+0x28/0x1c0 [ 1694.462723][T17932] ? __kasan_check_read+0x11/0x20 [ 1694.467750][T17932] shmem_get_inode+0x11b/0x700 [ 1694.472532][T17932] ? __alloc_fd+0x58f/0x630 [ 1694.472546][T17932] __shmem_file_setup+0x129/0x280 [ 1694.472561][T17932] shmem_file_setup+0x2f/0x40 [ 1694.482086][T17932] __se_sys_memfd_create+0x32f/0x560 [ 1694.482101][T17932] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1694.482109][T17932] ? __x64_sys_memfd_create+0x70/0x70 [ 1694.482118][T17932] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1694.482129][T17932] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1694.482144][T17932] ? do_syscall_64+0x1d/0x140 [ 1694.519229][T17932] __x64_sys_memfd_create+0x5b/0x70 [ 1694.524434][T17932] do_syscall_64+0xfe/0x140 [ 1694.528942][T17932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1694.535035][T17932] RIP: 0033:0x459829 [ 1694.538944][T17932] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1694.558900][T17932] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1694.558910][T17932] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1694.558915][T17932] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1694.558921][T17932] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1694.558927][T17932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1694.558932][T17932] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1694.609718][T17945] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1694.609718][T17945] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1694.609718][T17945] [ 1694.661441][T17945] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:15 executing program 0 (fault-call:2 fault-nth:2): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) 06:50:15 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) [ 1694.803027][T18078] FAULT_INJECTION: forcing a failure. [ 1694.803027][T18078] name failslab, interval 1, probability 0, space 0, times 0 [ 1694.885464][T18078] CPU: 1 PID: 18078 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1694.893578][T18078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1694.903643][T18078] Call Trace: [ 1694.903672][T18078] dump_stack+0x1d8/0x2f8 [ 1694.903688][T18078] should_fail+0x608/0x860 [ 1694.903701][T18078] ? setup_fault_attr+0x2b0/0x2b0 [ 1694.903719][T18078] __should_failslab+0x11a/0x160 [ 1694.903771][T18078] ? security_inode_alloc+0x36/0x1e0 [ 1694.903790][T18078] should_failslab+0x9/0x20 [ 1694.903801][T18078] kmem_cache_alloc+0x56/0x2e0 [ 1694.903813][T18078] security_inode_alloc+0x36/0x1e0 [ 1694.903829][T18078] inode_init_always+0x3b5/0x8d0 [ 1694.903841][T18078] ? shmem_fallocate+0xcf0/0xcf0 [ 1694.903850][T18078] new_inode_pseudo+0x7f/0x240 [ 1694.903866][T18078] new_inode+0x28/0x1c0 [ 1694.964180][T18078] ? __kasan_check_read+0x11/0x20 [ 1694.969232][T18078] shmem_get_inode+0x11b/0x700 [ 1694.974008][T18078] ? __alloc_fd+0x58f/0x630 [ 1694.978519][T18078] __shmem_file_setup+0x129/0x280 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f758a00025f78617474722c00"]) 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:15 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2014025, &(0x7f00000000c0)) 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1694.983551][T18078] shmem_file_setup+0x2f/0x40 [ 1694.988235][T18078] __se_sys_memfd_create+0x32f/0x560 [ 1694.993714][T18078] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1694.999455][T18078] ? __x64_sys_memfd_create+0x70/0x70 [ 1695.004844][T18078] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1695.010316][T18078] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1695.016069][T18078] ? do_syscall_64+0x1d/0x140 [ 1695.020754][T18078] __x64_sys_memfd_create+0x5b/0x70 [ 1695.026061][T18078] do_syscall_64+0xfe/0x140 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1695.030580][T18078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1695.036485][T18078] RIP: 0033:0x459829 [ 1695.040433][T18078] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1695.060228][T18078] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1695.069097][T18078] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1695.077081][T18078] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 06:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1695.085995][T18078] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1695.093986][T18078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1695.101993][T18078] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1695.263088][T18287] EXT4-fs (sda1): Unrecognized mount option "nou" or missing value 06:50:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}) 06:50:16 executing program 0 (fault-call:2 fault-nth:3): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:16 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 06:50:16 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e867573650689"]) 06:50:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1695.720324][T18409] EXT4-fs (sda1): Unrecognized mount option "n†use‰" or missing value [ 1695.742486][T18417] FAULT_INJECTION: forcing a failure. [ 1695.742486][T18417] name failslab, interval 1, probability 0, space 0, times 0 [ 1695.763459][T18417] CPU: 0 PID: 18417 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1695.771511][T18417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1695.771519][T18417] Call Trace: [ 1695.771562][T18417] dump_stack+0x1d8/0x2f8 [ 1695.771599][T18417] should_fail+0x608/0x860 [ 1695.793802][T18417] ? setup_fault_attr+0x2b0/0x2b0 [ 1695.798859][T18417] ? lock_acquire+0x158/0x250 [ 1695.798877][T18417] __should_failslab+0x11a/0x160 [ 1695.798893][T18417] ? __d_alloc+0x2d/0x6e0 [ 1695.813161][T18417] should_failslab+0x9/0x20 [ 1695.817703][T18417] kmem_cache_alloc+0x56/0x2e0 [ 1695.822480][T18417] __d_alloc+0x2d/0x6e0 [ 1695.826710][T18417] ? ktime_get_coarse_real_ts64+0xaf/0xc0 [ 1695.832483][T18417] d_alloc_pseudo+0x1d/0x70 [ 1695.837044][T18417] alloc_file_pseudo+0x128/0x310 [ 1695.842007][T18417] ? lockdep_init_map+0x2a/0x680 [ 1695.846968][T18417] ? alloc_empty_file_noaccount+0x80/0x80 [ 1695.852700][T18417] ? lockdep_annotate_inode_mutex_key+0xc2/0x130 [ 1695.859132][T18417] ? __kasan_check_write+0x14/0x20 [ 1695.864253][T18417] ? clear_nlink+0x87/0xe0 06:50:16 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 1695.869915][T18417] __shmem_file_setup+0x1a2/0x280 [ 1695.874948][T18417] shmem_file_setup+0x2f/0x40 [ 1695.880357][T18417] __se_sys_memfd_create+0x32f/0x560 [ 1695.885667][T18417] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1695.885678][T18417] ? __x64_sys_memfd_create+0x70/0x70 [ 1695.885688][T18417] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1695.885700][T18417] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1695.885708][T18417] ? do_syscall_64+0x1d/0x140 [ 1695.885718][T18417] __x64_sys_memfd_create+0x5b/0x70 06:50:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:16 executing program 0 (fault-call:2 fault-nth:4): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) [ 1695.885728][T18417] do_syscall_64+0xfe/0x140 [ 1695.885740][T18417] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1695.885749][T18417] RIP: 0033:0x459829 [ 1695.885759][T18417] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1695.885764][T18417] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1695.885773][T18417] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1695.885792][T18417] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1695.896901][T18417] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1695.896906][T18417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1695.896911][T18417] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1696.083829][T18560] FAULT_INJECTION: forcing a failure. [ 1696.083829][T18560] name failslab, interval 1, probability 0, space 0, times 0 06:50:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1696.167839][T18560] CPU: 1 PID: 18560 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1696.175950][T18560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1696.186018][T18560] Call Trace: [ 1696.189326][T18560] dump_stack+0x1d8/0x2f8 [ 1696.193689][T18560] should_fail+0x608/0x860 [ 1696.198126][T18560] ? setup_fault_attr+0x2b0/0x2b0 [ 1696.203182][T18560] __should_failslab+0x11a/0x160 [ 1696.208147][T18560] ? __alloc_file+0x2c/0x390 [ 1696.212765][T18560] should_failslab+0x9/0x20 [ 1696.217280][T18560] kmem_cache_alloc+0x56/0x2e0 [ 1696.222067][T18560] __alloc_file+0x2c/0x390 [ 1696.226490][T18560] ? __lock_acquire+0x4750/0x4750 [ 1696.231528][T18560] alloc_empty_file+0xac/0x1b0 [ 1696.231539][T18560] alloc_file+0x60/0x4c0 [ 1696.231554][T18560] alloc_file_pseudo+0x25b/0x310 [ 1696.241046][T18560] ? alloc_empty_file_noaccount+0x80/0x80 [ 1696.241057][T18560] ? lockdep_annotate_inode_mutex_key+0xc2/0x130 [ 1696.241072][T18560] ? __kasan_check_write+0x14/0x20 [ 1696.241083][T18560] ? clear_nlink+0x87/0xe0 [ 1696.241099][T18560] __shmem_file_setup+0x1a2/0x280 [ 1696.272918][T18560] shmem_file_setup+0x2f/0x40 [ 1696.277576][T18560] __se_sys_memfd_create+0x32f/0x560 [ 1696.282841][T18560] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1696.288544][T18560] ? __x64_sys_memfd_create+0x70/0x70 [ 1696.293910][T18560] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1696.299351][T18560] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1696.305068][T18560] ? do_syscall_64+0x1d/0x140 [ 1696.309886][T18560] __x64_sys_memfd_create+0x5b/0x70 [ 1696.315094][T18560] do_syscall_64+0xfe/0x140 [ 1696.319584][T18560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1696.325475][T18560] RIP: 0033:0x459829 [ 1696.329361][T18560] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1696.348957][T18560] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1696.357357][T18560] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1696.365436][T18560] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1696.373404][T18560] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1696.381572][T18560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1696.390682][T18560] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:17 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:17 executing program 0 (fault-call:2 fault-nth:5): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:17 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 06:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}) 06:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1696.623508][T18759] FAULT_INJECTION: forcing a failure. [ 1696.623508][T18759] name failslab, interval 1, probability 0, space 0, times 0 [ 1696.676793][T18759] CPU: 1 PID: 18759 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1696.684808][T18759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1696.695050][T18759] Call Trace: [ 1696.698373][T18759] dump_stack+0x1d8/0x2f8 [ 1696.703532][T18759] should_fail+0x608/0x860 [ 1696.708327][T18759] ? setup_fault_attr+0x2b0/0x2b0 [ 1696.713370][T18759] __should_failslab+0x11a/0x160 [ 1696.718320][T18759] ? security_file_alloc+0x36/0x200 06:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}) [ 1696.723542][T18759] should_failslab+0x9/0x20 [ 1696.728422][T18759] kmem_cache_alloc+0x56/0x2e0 [ 1696.733206][T18759] security_file_alloc+0x36/0x200 [ 1696.738251][T18759] __alloc_file+0xde/0x390 [ 1696.742699][T18759] alloc_empty_file+0xac/0x1b0 [ 1696.747479][T18759] alloc_file+0x60/0x4c0 [ 1696.755135][T18759] alloc_file_pseudo+0x25b/0x310 [ 1696.760097][T18759] ? alloc_empty_file_noaccount+0x80/0x80 [ 1696.765831][T18759] ? lockdep_annotate_inode_mutex_key+0xc2/0x130 [ 1696.772196][T18759] ? __kasan_check_write+0x14/0x20 [ 1696.777322][T18759] ? clear_nlink+0x87/0xe0 [ 1696.781733][T18759] __shmem_file_setup+0x1a2/0x280 [ 1696.786788][T18759] shmem_file_setup+0x2f/0x40 [ 1696.791461][T18759] __se_sys_memfd_create+0x32f/0x560 [ 1696.796843][T18759] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1696.802930][T18759] ? __x64_sys_memfd_create+0x70/0x70 [ 1696.808409][T18759] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1696.813907][T18759] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1696.819614][T18759] ? do_syscall_64+0x1d/0x140 [ 1696.824274][T18759] __x64_sys_memfd_create+0x5b/0x70 [ 1696.829469][T18759] do_syscall_64+0xfe/0x140 [ 1696.833998][T18759] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1696.839905][T18759] RIP: 0033:0x459829 [ 1696.843802][T18759] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1696.863683][T18759] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1696.872079][T18759] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1696.880066][T18759] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1696.888045][T18759] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1696.896216][T18759] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6ef2a6d4 [ 1696.904527][T18759] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:17 executing program 0 (fault-call:2 fault-nth:6): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:17 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) acct(0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:17 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) [ 1697.159564][T19046] FAULT_INJECTION: forcing a failure. [ 1697.159564][T19046] name failslab, interval 1, probability 0, space 0, times 0 [ 1697.210853][T19046] CPU: 1 PID: 19046 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1697.218868][T19046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1697.228926][T19046] Call Trace: [ 1697.232219][T19046] dump_stack+0x1d8/0x2f8 [ 1697.236543][T19046] should_fail+0x608/0x860 [ 1697.240951][T19046] ? setup_fault_attr+0x2b0/0x2b0 [ 1697.245971][T19046] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 1697.251702][T19046] ? rcu_lock_release+0x26/0x30 [ 1697.256664][T19046] __should_failslab+0x11a/0x160 [ 1697.261614][T19046] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 1697.267325][T19046] should_failslab+0x9/0x20 [ 1697.271833][T19046] __kmalloc+0x7a/0x340 [ 1697.275983][T19046] ? tomoyo_realpath_from_path+0xca/0x7c0 [ 1697.282053][T19046] tomoyo_realpath_from_path+0xdc/0x7c0 [ 1697.287613][T19046] tomoyo_path_perm+0x218/0x8b0 [ 1697.292471][T19046] ? tomoyo_check_open_permission+0x9e0/0x9e0 [ 1697.298555][T19046] ? trace_lock_acquire+0x159/0x1d0 [ 1697.303752][T19046] ? lock_acquire+0x158/0x250 [ 1697.308449][T19046] ? do_sys_ftruncate+0x311/0x6b0 [ 1697.313517][T19046] ? check_preemption_disabled+0x47/0x2a0 [ 1697.319243][T19046] tomoyo_path_truncate+0x1c/0x20 [ 1697.324279][T19046] security_path_truncate+0xd5/0x150 [ 1697.329589][T19046] do_sys_ftruncate+0x3b1/0x6b0 [ 1697.334447][T19046] ? __x32_compat_sys_truncate+0x1b0/0x1b0 [ 1697.340276][T19046] ? debug_smp_processor_id+0x1c/0x20 [ 1697.345718][T19046] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 1697.351828][T19046] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1697.357579][T19046] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1697.363397][T19046] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1697.368844][T19046] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1697.374566][T19046] ? do_syscall_64+0x1d/0x140 [ 1697.379252][T19046] __x64_sys_ftruncate+0x60/0x70 [ 1697.384233][T19046] do_syscall_64+0xfe/0x140 [ 1697.388834][T19046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1697.394812][T19046] RIP: 0033:0x4597f7 [ 1697.398704][T19046] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1697.418403][T19046] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 1697.426901][T19046] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597f7 [ 1697.434859][T19046] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000005 [ 1697.442822][T19046] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1697.450803][T19046] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000005 06:50:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}) [ 1697.458767][T19046] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1697.469681][T19046] ERROR: Out of memory at tomoyo_realpath_from_path. 06:50:18 executing program 3 (fault-call:2 fault-nth:0): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) [ 1697.555025][T19046] EXT4-fs: 4 callbacks suppressed [ 1697.555034][T19046] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:18 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f757365725f78617474722c009220d8b73f55276df5a3d947b5fbf816c041"]) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') [ 1697.701174][T19247] FAULT_INJECTION: forcing a failure. [ 1697.701174][T19247] name failslab, interval 1, probability 0, space 0, times 0 [ 1697.736911][T19247] CPU: 0 PID: 19247 Comm: syz-executor.3 Not tainted 5.3.0-rc2+ #60 06:50:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1697.745009][T19247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1697.755157][T19247] Call Trace: [ 1697.758460][T19247] dump_stack+0x1d8/0x2f8 [ 1697.762803][T19247] should_fail+0x608/0x860 [ 1697.767223][T19247] ? setup_fault_attr+0x2b0/0x2b0 [ 1697.772271][T19247] __should_failslab+0x11a/0x160 [ 1697.777243][T19247] ? __se_sys_memfd_create+0x153/0x560 [ 1697.782703][T19247] should_failslab+0x9/0x20 [ 1697.787249][T19247] __kmalloc+0x7a/0x340 [ 1697.791418][T19247] __se_sys_memfd_create+0x153/0x560 [ 1697.796690][T19247] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1697.802402][T19247] ? __x64_sys_memfd_create+0x70/0x70 [ 1697.807754][T19247] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1697.813197][T19247] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1697.819016][T19247] ? do_syscall_64+0x1d/0x140 [ 1697.823672][T19247] __x64_sys_memfd_create+0x5b/0x70 [ 1697.828863][T19247] do_syscall_64+0xfe/0x140 [ 1697.833363][T19247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1697.839251][T19247] RIP: 0033:0x459829 [ 1697.843157][T19247] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1697.862747][T19247] RSP: 002b:00007f51cfa4fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1697.872002][T19247] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1697.879981][T19247] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1697.888384][T19247] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 06:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) [ 1697.896343][T19247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51cfa506d4 [ 1697.904321][T19247] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:18 executing program 0 (fault-call:2 fault-nth:7): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1698.009340][T19332] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1698.009340][T19332] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1698.009340][T19332] 06:50:18 executing program 3 (fault-call:2 fault-nth:1): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) 06:50:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1698.089239][T19332] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1698.130431][T19465] FAULT_INJECTION: forcing a failure. [ 1698.130431][T19465] name failslab, interval 1, probability 0, space 0, times 0 [ 1698.208520][T19514] FAULT_INJECTION: forcing a failure. [ 1698.208520][T19514] name failslab, interval 1, probability 0, space 0, times 0 [ 1698.209126][T19465] CPU: 1 PID: 19465 Comm: syz-executor.0 Not tainted 5.3.0-rc2+ #60 [ 1698.229122][T19465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1698.239184][T19465] Call Trace: [ 1698.242488][T19465] dump_stack+0x1d8/0x2f8 [ 1698.246828][T19465] should_fail+0x608/0x860 [ 1698.251244][T19465] ? setup_fault_attr+0x2b0/0x2b0 [ 1698.256267][T19465] ? tomoyo_encode2+0x273/0x5a0 [ 1698.261120][T19465] __should_failslab+0x11a/0x160 [ 1698.266058][T19465] ? tomoyo_encode2+0x273/0x5a0 [ 1698.270905][T19465] should_failslab+0x9/0x20 [ 1698.275406][T19465] __kmalloc+0x7a/0x340 [ 1698.279571][T19465] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 1698.285463][T19465] tomoyo_encode2+0x273/0x5a0 [ 1698.290166][T19465] ? dynamic_dname+0x1a0/0x1a0 [ 1698.294937][T19465] tomoyo_realpath_from_path+0x769/0x7c0 [ 1698.300584][T19465] tomoyo_path_perm+0x218/0x8b0 [ 1698.305443][T19465] ? tomoyo_check_open_permission+0x9e0/0x9e0 [ 1698.311534][T19465] ? trace_lock_acquire+0x159/0x1d0 [ 1698.316732][T19465] ? lock_acquire+0x158/0x250 [ 1698.321414][T19465] ? do_sys_ftruncate+0x311/0x6b0 [ 1698.326438][T19465] ? check_preemption_disabled+0x47/0x2a0 [ 1698.332171][T19465] tomoyo_path_truncate+0x1c/0x20 [ 1698.337202][T19465] security_path_truncate+0xd5/0x150 [ 1698.342499][T19465] do_sys_ftruncate+0x3b1/0x6b0 [ 1698.347353][T19465] ? __x32_compat_sys_truncate+0x1b0/0x1b0 [ 1698.353167][T19465] ? switch_fpu_return+0xe/0x10 [ 1698.358033][T19465] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1698.363758][T19465] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1698.369490][T19465] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1698.374959][T19465] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1698.380682][T19465] ? do_syscall_64+0x1d/0x140 [ 1698.385361][T19465] __x64_sys_ftruncate+0x60/0x70 [ 1698.390302][T19465] do_syscall_64+0xfe/0x140 [ 1698.394814][T19465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1698.400699][T19465] RIP: 0033:0x4597f7 [ 1698.404591][T19465] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1698.424195][T19465] RSP: 002b:00007f6d6ef29a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 1698.432609][T19465] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597f7 [ 1698.440579][T19465] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000005 [ 1698.448549][T19465] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1698.456606][T19465] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000005 [ 1698.464579][T19465] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1698.472587][T19514] CPU: 0 PID: 19514 Comm: syz-executor.3 Not tainted 5.3.0-rc2+ #60 [ 1698.480576][T19514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1698.481054][T19465] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1698.490633][T19514] Call Trace: [ 1698.490658][T19514] dump_stack+0x1d8/0x2f8 [ 1698.490672][T19514] should_fail+0x608/0x860 [ 1698.490683][T19514] ? setup_fault_attr+0x2b0/0x2b0 [ 1698.490698][T19514] __should_failslab+0x11a/0x160 [ 1698.490710][T19514] ? shmem_alloc_inode+0x1b/0x40 [ 1698.490719][T19514] should_failslab+0x9/0x20 [ 1698.490730][T19514] kmem_cache_alloc+0x56/0x2e0 [ 1698.490739][T19514] ? shmem_fallocate+0xcf0/0xcf0 [ 1698.490749][T19514] shmem_alloc_inode+0x1b/0x40 [ 1698.490757][T19514] ? shmem_fallocate+0xcf0/0xcf0 [ 1698.490766][T19514] new_inode_pseudo+0x68/0x240 [ 1698.490775][T19514] new_inode+0x28/0x1c0 [ 1698.490785][T19514] ? __kasan_check_read+0x11/0x20 [ 1698.490795][T19514] shmem_get_inode+0x11b/0x700 [ 1698.490805][T19514] ? __alloc_fd+0x58f/0x630 [ 1698.490816][T19514] __shmem_file_setup+0x129/0x280 [ 1698.490827][T19514] shmem_file_setup+0x2f/0x40 [ 1698.490837][T19514] __se_sys_memfd_create+0x32f/0x560 [ 1698.490849][T19514] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1698.490858][T19514] ? __x64_sys_memfd_create+0x70/0x70 [ 1698.490866][T19514] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1698.490877][T19514] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1698.490893][T19514] ? do_syscall_64+0x1d/0x140 [ 1698.500929][T19514] __x64_sys_memfd_create+0x5b/0x70 [ 1698.500943][T19514] do_syscall_64+0xfe/0x140 [ 1698.500957][T19514] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1698.500970][T19514] RIP: 0033:0x459829 [ 1698.509691][T19514] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1698.509697][T19514] RSP: 002b:00007f51cfa4fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1698.509707][T19514] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1698.509713][T19514] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1698.509719][T19514] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1698.509724][T19514] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51cfa506d4 [ 1698.509730][T19514] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}) 06:50:19 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/214) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101001, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000280)=""/153, 0x210000, 0x1000, 0x10001}, 0x18) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000380)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "eb8be67fd40265f5", "73b6eb39f5176af9d31e646a7dc549bd", "5dd32f63", "b29d4f05945766bc"}, 0x28) 06:50:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:19 executing program 3 (fault-call:2 fault-nth:2): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) [ 1698.723699][T19465] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value [ 1698.817720][T19566] FAULT_INJECTION: forcing a failure. [ 1698.817720][T19566] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1698.830945][T19566] CPU: 0 PID: 19566 Comm: syz-executor.3 Not tainted 5.3.0-rc2+ #60 [ 1698.838908][T19566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1698.848993][T19566] Call Trace: [ 1698.852411][T19566] dump_stack+0x1d8/0x2f8 [ 1698.856757][T19566] should_fail+0x608/0x860 [ 1698.861170][T19566] ? setup_fault_attr+0x2b0/0x2b0 [ 1698.866190][T19566] ? is_bpf_text_address+0x398/0x3b0 [ 1698.871490][T19566] ? stack_trace_save+0x1e0/0x1e0 [ 1698.876553][T19566] should_fail_alloc_page+0x55/0x60 [ 1698.881985][T19566] prepare_alloc_pages+0x283/0x470 [ 1698.887132][T19566] __alloc_pages_nodemask+0x11c/0x790 [ 1698.893040][T19566] ? trace_lock_release+0x135/0x1a0 [ 1698.898336][T19566] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1698.903915][T19566] ? __lock_acquire+0x4750/0x4750 [ 1698.908970][T19566] ? lock_acquire+0x158/0x250 06:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000}) [ 1698.913722][T19566] ? rcu_lock_acquire+0x4/0x30 [ 1698.918589][T19566] kmem_getpages+0x56/0xa20 [ 1698.923109][T19566] cache_grow_begin+0x7e/0x2c0 [ 1698.927870][T19566] cache_alloc_refill+0x311/0x3f0 [ 1698.932896][T19566] ? check_preemption_disabled+0xb7/0x2a0 [ 1698.938624][T19566] kmem_cache_alloc+0x2b9/0x2e0 [ 1698.943460][T19566] ? shmem_alloc_inode+0x1b/0x40 [ 1698.948393][T19566] ? shmem_fallocate+0xcf0/0xcf0 [ 1698.953351][T19566] shmem_alloc_inode+0x1b/0x40 [ 1698.958255][T19566] ? shmem_fallocate+0xcf0/0xcf0 [ 1698.963222][T19566] new_inode_pseudo+0x68/0x240 [ 1698.967985][T19566] new_inode+0x28/0x1c0 [ 1698.972130][T19566] ? __kasan_check_read+0x11/0x20 [ 1698.977230][T19566] shmem_get_inode+0x11b/0x700 [ 1698.982017][T19566] ? __alloc_fd+0x58f/0x630 [ 1698.986555][T19566] __shmem_file_setup+0x129/0x280 [ 1698.991591][T19566] shmem_file_setup+0x2f/0x40 [ 1698.996257][T19566] __se_sys_memfd_create+0x32f/0x560 [ 1699.001566][T19566] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1699.007311][T19566] ? __x64_sys_memfd_create+0x70/0x70 [ 1699.012683][T19566] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1699.018129][T19566] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1699.023866][T19566] ? do_syscall_64+0x1d/0x140 [ 1699.028553][T19566] __x64_sys_memfd_create+0x5b/0x70 [ 1699.033770][T19566] do_syscall_64+0xfe/0x140 [ 1699.038294][T19566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1699.044199][T19566] RIP: 0033:0x459829 [ 1699.048081][T19566] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:50:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1699.067684][T19566] RSP: 002b:00007f51cfa4fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1699.076103][T19566] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1699.084079][T19566] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 [ 1699.092037][T19566] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1699.100003][T19566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51cfa506d4 [ 1699.108420][T19566] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 06:50:19 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getattr(r0, &(0x7f0000000100)={0x30}, 0x30, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:19 executing program 3 (fault-call:2 fault-nth:3): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) 06:50:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 1699.291727][T19781] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1699.291727][T19781] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1699.291727][T19781] [ 1699.365157][T19888] FAULT_INJECTION: forcing a failure. [ 1699.365157][T19888] name failslab, interval 1, probability 0, space 0, times 0 [ 1699.400386][T19888] CPU: 0 PID: 19888 Comm: syz-executor.3 Not tainted 5.3.0-rc2+ #60 [ 1699.408414][T19888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1699.418481][T19888] Call Trace: [ 1699.421796][T19888] dump_stack+0x1d8/0x2f8 [ 1699.426134][T19888] should_fail+0x608/0x860 [ 1699.430551][T19888] ? setup_fault_attr+0x2b0/0x2b0 [ 1699.435567][T19888] ? lock_acquire+0x158/0x250 [ 1699.440237][T19888] __should_failslab+0x11a/0x160 [ 1699.445166][T19888] ? __d_alloc+0x2d/0x6e0 [ 1699.449485][T19888] should_failslab+0x9/0x20 [ 1699.453980][T19888] kmem_cache_alloc+0x56/0x2e0 [ 1699.458734][T19888] __d_alloc+0x2d/0x6e0 [ 1699.462886][T19888] ? ktime_get_coarse_real_ts64+0xaf/0xc0 [ 1699.468903][T19888] d_alloc_pseudo+0x1d/0x70 [ 1699.473410][T19888] alloc_file_pseudo+0x128/0x310 [ 1699.478363][T19888] ? lockdep_init_map+0x2a/0x680 [ 1699.483292][T19888] ? alloc_empty_file_noaccount+0x80/0x80 [ 1699.489005][T19888] ? lockdep_annotate_inode_mutex_key+0xc2/0x130 [ 1699.495422][T19888] ? __kasan_check_write+0x14/0x20 [ 1699.500536][T19888] ? clear_nlink+0x87/0xe0 [ 1699.504945][T19888] __shmem_file_setup+0x1a2/0x280 [ 1699.509960][T19888] shmem_file_setup+0x2f/0x40 [ 1699.514623][T19888] __se_sys_memfd_create+0x32f/0x560 [ 1699.519909][T19888] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1699.525624][T19888] ? __x64_sys_memfd_create+0x70/0x70 [ 1699.530992][T19888] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1699.536441][T19888] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1699.542164][T19888] ? do_syscall_64+0x1d/0x140 [ 1699.546834][T19888] __x64_sys_memfd_create+0x5b/0x70 [ 1699.552542][T19888] do_syscall_64+0xfe/0x140 [ 1699.557033][T19888] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1699.562919][T19888] RIP: 0033:0x459829 [ 1699.566827][T19888] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1699.586430][T19888] RSP: 002b:00007f51cfa4fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1699.594834][T19888] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459829 [ 1699.602806][T19888] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be748 06:50:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000}) 06:50:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:20 executing program 3 (fault-call:2 fault-nth:4): creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) [ 1699.610767][T19888] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 1699.618742][T19888] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51cfa506d4 [ 1699.626737][T19888] R13: 00000000004c8968 R14: 00000000004df780 R15: 0000000000000004 [ 1699.653214][T19781] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:50:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0/file0', [{0x20, 'noucer_xattr'}, {0x20, 'noucer_xattr'}, {0x20, ',zGPLem0.'}], 0xa, "4b924003babbdaecb1252f42434cb0847a5265759aa06e0e5bb0d5b4d894baa23ed6a43185d29e79320a5d51a3b95e337e122b91792af67380273a5f71187deb8ca5cfb05ae447f7b7371400369b029a5caa8e47fa4612997049f0892e559f39269d6b56fc189e1caa6adfc6cc77c9f05b5c3f69d885dbc0b57eb570da96e77f9af104f61afb20e0cc5eb42117aa01a107853b185ef6"}, 0xcb) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0xa82, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)={r2, 0x3}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x101000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000080)=0x2, 0x8) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x4018010, r1, 0x8000000) 06:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 06:50:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100010000"]) 06:50:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) [ 1699.879182][T20055] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:20 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x1179a7927238ec40) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f1d1dd663ce7ce4d4d60c919f"]) 06:50:20 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014025, 0x0) 06:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1700.001150][T20324] EXT4-fs (sda1): Unrecognized mount option "" or missing value 06:50:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00`\x00']) [ 1700.162525][T20500] EXT4-fs (sda1): Unrecognized mount option "noÖcÎ|äÔÖ ‘Ÿ" or missing value 06:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) [ 1700.328121][T20644] EXT4-fs (sda1): re-mounted. Opts: 06:50:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 06:50:21 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x2014025, 0x0) 06:50:21 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x6}, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c84cf7ee272e32f3754c880ede1d098", 0x0, 0x2}, 0x28) 06:50:21 executing program 1: prctl$PR_GET_FP_MODE(0x2e) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x3, 0xd000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000}) 06:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:50:21 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x2014025, 0x0) 06:50:21 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000617474722c00dd5f96cb59ca88fb7dd73bfccb7856c7552ac32cf3fe11cd51834f806b7e4314449d05e087908d2028bb1c5e686f8d9437c43e5dc4e632e37edaa3f1e0274b297ab8a9b638154e91c6255e38442a1d71f10860aada2a3f7df2e2b37d59eb9c698ed0661ce80fc2a962674319c69ebb4d04a9ebe22a0f7c613adb9980520d3ed3fa73acd58e815af3992f95a188003d705374ebf47ea9db4864aac879e12981d669da9ac200"/196]) 06:50:21 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x147) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x22a, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f000000}) 06:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x28) 06:50:22 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x2014025, 0x0) 06:50:22 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:22 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x0, 0x7fffffff]) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x6, 0x3, 0x401, 0x8, 'syz0\x00', 0x3ff}) 06:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}) 06:50:22 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x2014025, 0x0) 06:50:22 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2}, 0x28) 06:50:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:22 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x10, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800116c", 0x0, 0x2}, 0x28) 06:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0050000}) 06:50:22 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6, 0x0, 0x0, 0x2014025, 0x0) 06:50:22 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xf266) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x20000, 0x0) r4 = getuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB="34f318446b28756f75705f69643d97eb4e44677ef714f397cedad89a3394713020d3ca8c26ad510827e6e91de57f73630d40f4d79def618551d15cfb9aec297209e181854176cb658733fc14dde37369e554def7c9ff70e057483d611cf152201a8af0edf9711357adbea0a212673ad4f0c8a3aef85b06c5ef17f0830730ef87fb69669f3f562866b69fbf69bb66a98bcdda97c1518c38800f5d4bc54aa2d45c6d17aab56a6fc1dad7c3007ffc00000000000000", @ANYRESDEC=r2, @ANYBLOB=',allow_other,mask=^MAY_WRITE,hash,dont_hash,smackfsfloor=nouser_xattr,euid=', @ANYRESDEC=r3, @ANYBLOB=',fowner>', @ANYRESDEC=r4, @ANYBLOB=',obj_type=ppp1{)!,\x00']) 06:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x0, &(0x7f0000000280)="b6", 0x0, 0x2}, 0x28) 06:50:23 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioprio_set$pid(0x2, r1, 0x91) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014023, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x0, &(0x7f0000000280)="b6", 0x0, 0x2}, 0x28) 06:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}) 06:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x0, &(0x7f0000000280)="b6", 0x0, 0x2}, 0x28) 06:50:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x3, 0x80000) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x10, 0x6, 0x5, 0x6, 0x106, 0xffffffffffffffff, 0x1000, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) poll(&(0x7f0000000300)=[{r0, 0x10}, {r1, 0x2284}, {r2, 0x201}, {r3, 0x2000}, {r4, 0x2}], 0x5, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffdffc) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x1040, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6ea400631b2fd1cea1b1c9532c00"]) [ 1702.818427][T22906] EXT4-fs: 9 callbacks suppressed [ 1702.818438][T22906] EXT4-fs (sda1): Unrecognized mount option "n¤" or missing value 06:50:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x9, 0x0, &(0x7f0000000280)="b662f710080bfa0baf", 0x0, 0x2}, 0x28) 06:50:23 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x0, 0x0, 0x2014025, 0x0) 06:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) 06:50:23 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) socket$inet_sctp(0x2, 0x5, 0x84) 06:50:23 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x5, @addr=0x9}, 0x8, 0x89}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x4, 0x1000, 0xffffffffffffffff, 0x7, 0x3, 0x9, 0x6, 0x7f, 0xf378958, 0x5}, 0x10) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f756365725f78617474722c00f2db3c4b363d19bd8d1d0f11624f54aa2a4f7d5ffc7a5b4647bf3f6766c1cef86c024fb6782359398b3f5924029e4009d4f3d5589d47bf833e83b30e00"/84]) 06:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x9, 0x0, &(0x7f0000000280)="b662f710080bfa0baf", 0x0, 0x2}, 0x28) [ 1703.338205][T23227] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x9, 0x0, &(0x7f0000000280)="b662f710080bfa0baf", 0x0, 0x2}, 0x28) 06:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) 06:50:24 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2014025, 0x0) [ 1703.440257][T23225] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1703.440257][T23225] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1703.440257][T23225] [ 1703.472737][T23225] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:24 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) [ 1703.822735][T23814] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1703.822735][T23814] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1703.822735][T23814] [ 1703.842922][T23814] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:24 executing program 0: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r2 = getgid() mount$9p_xen(&(0x7f0000000080)=',\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x408, &(0x7f0000000300)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@hash='hash'}]}}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000380)=ANY=[@ANYBLOB="a2d0b1884f5f49288b3518fb5e149c6a07c580afc4d2d3f4ac7a9f842dce28ca5a360f0f03f083825a3a3b58c213705f93081cf0672be11c3021d2d90fc2dd87e3feebc72f04d7ff62c01de5fbb44db50085aa8564144bc3acd10f02c477845e030fa13a399729"]) 06:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 06:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) 06:50:24 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x9, 0x0, 0x0, 0x2014025, 0x0) 06:50:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180)=0xe9dd, 0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x9, 0x1f, 0xffffffffffffffff, 0x3, 0x7, 0x7fffffff}, 0x4}, 0xa) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f75148075c878617474722c00"]) accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80000) 06:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) [ 1704.150074][T23980] tmpfs: No value for mount option 'nou€uÈxattr' 06:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 06:50:24 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/32) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xf, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d080011", 0x0, 0x2}, 0x28) 06:50:25 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xa, 0x0, 0x0, 0x2014025, 0x0) 06:50:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2800, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000480)=ANY=[@ANYBLOB="6e0080000072255f7861744274722c"]) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20, 0x0, 0x4, {0x0, 0x12}}, 0x20) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000080)={0x80000000, 0x1}) [ 1704.441604][T24407] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1704.441604][T24407] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1704.441604][T24407] [ 1704.506422][T24407] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1704.613085][T24512] EXT4-fs (sda1): Unrecognized mount option "n" or missing value 06:50:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:25 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r0 = semget$private(0x0, 0x7, 0x2) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000180)=""/225) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 06:50:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x3}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "3d47886e53677d78fd9d0a3b17ea47dd85acfe782959f940f3de40bc1a83a50068f00904ee63dc760a89bed7ea2c55bc352b7eeb93527ea4917c615298a3d249b972362fe11d1674d95f0d87a3ce1bbd6f0053d76b0d360ce0fe6c96c9d9141599384b820b08a7532eedb6b80fcc1baa44504cb94cf94ad4f44ff9aa07aef9cfad14cbc9917e3f8328d1fa8d8d60fe29a5c4a6e2ae7b06be71e9733f1d1dfbf52917ca81ac9dc3074d4ef18ca16f3110241422931d903c77d403fa4cefce1c61b9b88f220904185b05"}, 0xcd) creat(&(0x7f0000000040)='./file0\x00', 0x15) 06:50:25 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xb, 0x0, 0x0, 0x2014025, 0x0) 06:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) [ 1705.052340][T24835] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1705.052340][T24835] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1705.052340][T24835] 06:50:25 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x18001, 0x0) 06:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 06:50:25 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xc, 0x0, 0x0, 0x2014025, 0x0) 06:50:25 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000180)=0x30) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e952e738e080000617474762c0001a7ad16bda37ad31fcfe5fe57a33d21324680d9752949775875158dd4b333d81d3780da04bbee7ed4b6d83f836fbec0983b2e32c37886eaed7a86e843ace482591e07f0f58761cb0aaa9696bcc0ff53e8d2ad185aaf765b6c2174858a27e643e47338a16dc3c48b8f119239568a9da5400dc082c1722bd59b8cd6338efaad6d382bc03db0b87899bdbf994f5bab2731d69dc4a4d227780e883ea9d24a18ae439b4e340b0a684b5713cf47e6378616dda10fd2da9f3a"]) 06:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) 06:50:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xd, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d08", 0x0, 0x2}, 0x28) 06:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 06:50:26 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001800)={0x0, @broadcast, @multicast1}, &(0x7f0000001840)=0xc) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000180)="4dbfa2c2a9ac2990e95d301357075172bea2dd204b0368bc1d7bc23ea7e1b3aad86853ca21d45f90c4bf8944826f906907f8d750fa9517f628f07f70f4d2dc697234d28662649d49f8cfef6c3e62335c139bde0aeac60e390f50e1b2230db5e70f8bc45e0ad7e8e2851408b6a8805e5a31e4663f3c762f7fee87a735168e99739adaa73268e1fe6506701ba4a6ac8ff5a8895a5b7c739c", 0x97}, {&(0x7f0000000240)="ff3f7fc70cc91ccae10ce0c59249513b470746b84f3ef7994c7a09fd01fd9ce6581268dd725e6c01f0c932ef3e0db9356a6f8e09e8de321cf1ab9d88573ae7481385fd536b425da7d72e5a9a81c351b88e5d068d34feeaaa9dc6a5f9fb2cecb09872ef32044a7c6b8ba7d2defc16819117583fa0907fd514ba3c617aaec2437af6063478", 0x84}, {&(0x7f0000000300)="ae17ded8bf8a7268c1672ae10611e12b691e770ebad6733f98223f1a53f35aa972686f1f421f1dc7a4ee3e0f9b9b1ab1faa326ede0dc9be6030a0656853fb90812140864e30602184f0cfb35c90d1e", 0x4f}, {&(0x7f0000000380)="b3c2e74df26b43ecf2e2fd3c9385afd0f992ba1ac1fb50d93fd8e9d853e5d10a89507e56d8c513f8bf73c16afef5fc61c568b27f7c80581bc91994dca601674dec148819c13708f457d36163938f4353997353d2f64c969160c062ad1f7337cb8148727367deb3c2f7cf8d338ea2d8ffa027a447c9235b8830a2f9489559282883cb1ea2ce12424530cd389d59130d", 0x8f}, {&(0x7f0000000440)="e271d030e7fc88400b93be030c8d94aceb3a01b7eabb4a4b2d17af0e8a5dac0a4a93d78c82ca31ac3d05b42fed6d8f128e18d83d9de6041cd4c48a373830ec96b26875f1f63306a4b5f849189557788a1b57d3eff256fc", 0x57}, {&(0x7f00000004c0)="e9d953bc4cd21770c6f81716610ea8f8fe5be5325f0bcda0247dda8db3dde873e5862ce2b188217812b2f5876f627366448c5d", 0x33}, {&(0x7f0000000500)="aab142b27bc0cd12b5524a88b7576dededc84ea7b4803621a61e7e99d4074b8c77ec8fcc620b3ed6ce7cec31c6c658c4fd6a9ed63fbe9cd832bb9478f5828f0fa3d3c07df4cba8ef5ad547f91a6a336347d779d8fa5869a45f82dc18fd347b14c326334d239b07f8afc2655f3a3408495e67f30a5a4a8be81c7694f25f8748b859df0eb688fa6565b26a00c0f4d5", 0x8e}], 0x7, &(0x7f0000001880)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}, r1}}}, @dstopts={{0xc8, 0x29, 0x37, {0x0, 0x15, [], [@generic={0x4, 0x9d, "3108fd94901ec680dab440ee1d4ad9956e47ac72c40a1f963f09e5e4056fbaefc99e4fa4a3f16b5e94b8aad535a2c355cd10b6f5cc1f0caec778e6a0b9d069aecf04452bdd454dca89af51b1bad7bc615f2690addc6b2f927904dfd95e4007e3ec5404c17a883f12f0d6e1c232a19a15c5404348ee154a2964ce105634a491c7adba1803a3bbb1b91f9d8dd0b9cb2a0f5d77d879c39d2e943fa78c69ec"}, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x1, 0x2, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x89, 0x2, 0x1, 0x8000, 0x0, [@remote]}}}], 0x150}, 0x4000000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4c) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000640)={0x39, 0x6, 0x0, {0x6, 0x3, 0x10, 0x0, 'nodev@trusted#}Z'}}, 0x39) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000680)=0x2) 06:50:26 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xd, 0x0, 0x0, 0x2014025, 0x0) 06:50:26 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) fchdir(r0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000180)={0x4, "435bf2f2b692602dd11703b99fc7a959a281513f7e0db69deafe2fef13819624", 0x3, 0x9, 0x2, 0x400000, 0xe}) 06:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0}, 0x28) 06:50:26 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0}, 0x28) 06:50:26 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xe, 0x0, 0x0, 0x2014025, 0x0) 06:50:26 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) getgroups(0x5, &(0x7f0000000400)=[0x0, 0x0, 0xee01, 0xee00, 0xee01]) r4 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) getgroups(0xa, &(0x7f0000000c40)=[0xee01, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e80)={0x0}, &(0x7f0000000ec0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0}, &(0x7f0000000f40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000fc0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000001000)='*-vmnet1\x00', 0xffffffffffffffff}, 0x30) r11 = getuid() getgroups(0x8, &(0x7f0000001080)=[0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000010c0)=0x0) r14 = geteuid() lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0)={0x0}, &(0x7f0000001200)=0xc) r17 = geteuid() r18 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000001240)={0x0, 0x0}) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001340), &(0x7f0000001380)=0x0, &(0x7f00000013c0)) r22 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000001900)=0xe8) r24 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001940)=0x0) stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)=0x0) r28 = getpgid(0xffffffffffffffff) r29 = geteuid() lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001f80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000020c0)=0xe8) r33 = getgid() r34 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002100)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002200)=0xe8) getgroups(0x2, &(0x7f0000002240)=[0x0, 0xee01]) r37 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002400)=0x0) getresuid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)=0x0) getresgid(&(0x7f0000002500), &(0x7f0000002540)=0x0, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000028c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002900)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000002a00)=0xe8) fstat(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002ac0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002c00)=0xe8) fstat(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r49 = gettid() stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002d80)=[0xffffffffffffffff]) r52 = getpgid(0x0) getresuid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)=0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003100)={0x0}, &(0x7f0000003140)=0xc) lstat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003580)={0x0}, &(0x7f00000035c0)=0xc) r59 = geteuid() r60 = getgid() r61 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003600)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000003700)=0xe8) r63 = getgid() r64 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003740)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000003840)=0xe8) getgroups(0x8, &(0x7f0000003880)=[0xee01, 0xee01, 0xee01, 0xee01, 0xee00, 0xee01, 0xee00, 0xee00]) sendmmsg$unix(r0, &(0x7f0000003980)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000200)="0d6d573b6481b76a3d9dc7829c97a9570177af5dbe9081c66813c97fb55fba0cc20de838d0b7f6df6d8c3b297bc97381e77202a9b824a2cc693295140159519e43137dbffb6c164ad1244659e4113571707191a97a08c6510d07da72488ef74cdfc54f141a230c0997a7c38218c1868b9205ec46fb01f5deba9c8b50a7e028fb5ad4089e6f4ccc2070f0d8159d5acbf9a2bed965097129d1ff63be885a63dbab5647b521c4", 0xa5}], 0x1, &(0x7f0000000440)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x58, 0x8000}, {&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000540)="111602138358305489e337c4df6d3de6bdb5d43964b3a5953ee8203e303773d070e4b2ed5eeefc0c2dd0cd2d7e78d99ddbe4dc472af319181824d8de613e70cf77010cf5ebe1110f466a62202c877452b704a28df429e857604fb5be5b322959780ce4c43bd16f1ea5284af5e28d1f02e567d8afa76f6dc647051a45fe36d1e2b8115c36a015e82370e9701e31023e5c235414819fc25772cf9d5d709384a6fefa8aca8ecee6d23c556ef37549616b3ce1b8264b9eaf49ffba3a081d3764edbc6c72134d3194a19be1403f58d500c50a6180f2508c2e7904b36d7534b325e42cbb2545422c8e7f20e6e127f3f32795ad1ed6ea967390dfcc282f36", 0xfb}, {&(0x7f0000000640)="524dd44769dda81cffeb23682d0fd02f91671e25c031dfeb5bb197c1cc4c56685600070e4c98eeb2f339ef80838899889daadc90af3acca88b312730a76765edf68069c30521c6a4f5f199a95f7cb236c51eae53db64b08bc7b71db4c29d84ae3ede9054cb242a8cd33f58d8fe127debb3efc18cd564799b8c7be1b31183c59984fe6f72a3012a70e2eeadba08c4fd23d99d4ceaa77037fa67866784672f1a9d19882e479b6e66b1f8c9e3402e06eb9b4bf80c02653cd75cde1e1b1bbe088f6c6d75d4897ba9635f36d491c0274f", 0xce}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000800)="21cde67b525807ede6fa72a77247da3d254fb52b1ee4ce9c906a2b772d9749b7a4a06020cc9f431ba79ef28cb5037b18ba3b1243352d4d796cb94630e0b2dea83749299ea69e1cccac145309997ea059db29621c71b41768eccd340344f77f7570ffa3eab13691410e4e2f810a5d125407eb4021213d783af553ccc7ef222cffdc31d635b0675fbce1df519a5479a10ac295fc94648e30d8cf21112879172f4af0bc23d47479345276a8ba4cafe090fb9f365fe24cbacdf54489fa13869869026df2519f59df9252", 0xc8}, {&(0x7f0000000900)="f1c9a494b68ef0d18cd0d590984e08581898ff893914f5c404f1c6a10e467b83476610a095af6f53dcac392319d1267edaac052585eb1b11ded33f9e79dd352d8766d57ae0067df03a8fd4f8ca4459c91004e3da5fe4234a40f6acb2b46eccbf9a6ba2e0aa23e0811947183ef264a6592d94d33bdf0677a88456825ee11a079b866f3987df6d41abaa90f62b4b45b0c8c07ecd31c63e07e48762b3e1a6e80db3162b37eba70a1d1d7ad447aa22", 0xad}, {&(0x7f00000009c0)="5fb8d457e1a654c0888affe6953ae17734f5fff35c90434ffbf5e2464b1893771267a0cf0a61c29c0ae1fc7ce2cc081091ab01b0b7e79b99b483af45dddea8cfeaf416467df11fa023e86e8072ea3622a472034aa0c78ca0a47abe901d1a002762b4672942f56d812558f5ff1c6b8e613117ab7c75ec", 0x76}, {&(0x7f0000000a40)="da55403c9bc25c3658e9d63a1aaedfc680ae6494fbbfd338e27002495f8868fb85447798e0639cb1ee95ef18fa8fac38d6fe3aaac20e3c0a3f0bce76aadd304ca533830f928ce8db5873324d1899b40b", 0x50}], 0x4, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x48, 0x40000}, {&(0x7f0000000d00)=@file={0x1}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000d80)="12aef35f6b9c109007faab34c3df0dbff96569b0000c55892a7720b68b854aea15f1532b0d29da47076b4d693240c16161a876c5b6fd12c79f0227d19ec2510bd97a71fd6b9b7bdb5672ebd7f102e5b388cdcf3e7cb6da4847f56c3110d82bca0fa8b7e5550f0c17e8e4767179902b804da3a91df6d35ad04c73703bb028c1db1796c0a28d556656824c7d09cb1c7d0e669788b21b26d509c944", 0x9a}], 0x1, &(0x7f0000001400)=[@rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0xd8, 0x1}, {&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)="fedd07cac45bdb0fec865fb43f03235d65d696119d799900c08ddf409b465d1bed3bfcdc54a27f6b35b1c1c9f009ce80c542ea8af174720e830216144c3e81863e31e722bfbc775482dd8ce74d2b37c33323909c31f60fa94c060d97dff65621c3c860f646360667b813b8417d2dfa16612798d2d6654b0ba52536a9190868ee5962cdabadd95c332e784a26ab0663b5db36ac24d419767df63400303395deeb114bc67976bfa8ee84584a593bd7ce9216616a294d680bd1d7a2acfb633473e919e42ce61db7721112b060fa44c4ab7b0419ec7dbd1f72f4e5f72595cecf159cb105c9391e70a3399b44636994d2c8bae5a04d4c1834cae145", 0xf9}, {&(0x7f0000001680)="840f0a165696978d81bbdd48991b9ae4a4978c531ab5688d15ae70cc631894898e870b8eabcf09d6d3ffda42778544dd5363e55f42bfdabf2d607cfadd321c5c45cb60406c9c34ec70a5fc40ddc17fcdee958577f37041bf4d89cb200c68339cf364141b39a49d20c8b244b2526afde0f2af43c992ff7888b7224d9d285aa10da8d4b047936af3b450e5cbe39458405d7e23d1acd1c4d1afcdc11f9efeb88f1d74", 0xa1}, {&(0x7f0000001740)="9798a2228519d180cab9db1415510f48c39f96773b67dfdb43292489bd6220fb9a3cfff9761f646efa43b2755782172bd99445600fcdd658d050810eebc752ca8e74e27102bf787ebbdd116691cd6d27903bca062796855dccf62e6bea25407dd052f1b2bf05fa27d5e9ad2abb", 0x6d}], 0x3, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x88, 0x4000}, {&(0x7f0000001c80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001d00)="cd2b378e834fe9249117765475897ef5e429c2f34fe5ab6c8d9c00a90fdeb8e6916b4416a27c8ba0dc49ab5a32912735d41894c21d86d751ba0b6b73d3102396ddae42cf97effb6ba2b7b8788223330fd65ec22b0a9331eccb7dbf70708ea640f3396c0104d01a772c144e7d2e013a98b78a793d6eb2bc0d44fb70b97f7357b441c6cf8509b6174f6a43b9b756de3a7b3f1bcbd7d2ca81e4105f2f4bebbd7bf0cd9a42556e2df60ac376c7ac1078c2d6468e5a9b28a0032889d180dad8f86986173546cde316883857019920038240f9f8a94141f8268b832baa69", 0xdb}], 0x1, 0x0, 0x0, 0x20000001}, {&(0x7f0000001e40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001ec0)="b48cf4fdd13af5abfaaaa46d49fba6893a75a42a8a840efefb0cb00cefdf4e092da8316bb56b46695d77b7c012bd6b65892602d11065785b2322779d7f1f78341a3764220aaf2793415ec794d62e48", 0x4f}], 0x1, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}], 0x80, 0x10}, {&(0x7f0000002640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002880)=[{&(0x7f00000026c0)="f4237c4116f05573f3b9fea36917e1d3b63f8d7c42c7d7078e77d6482a307f0226b7e53218f303c22b70f6f735d38f8c3c60e9209e44ba41bf481d8246c9f94cb3df6419", 0x44}, {&(0x7f0000002740)="d054c569e049be4e5c06a5cbd439cbdb22ee3bb75e8edc8721f3a626b2a6cc98ba25945db4f00b8e2721c6aa04d8ba638c6ae35f3a618745331cdf9434803b94ae56d7858e7f2fe11623218acadc898be2fa1121ae798b6acf622b6c995e4afa1cf1c151cbfb868a5c3c82981f454d3dfc7875b2937980df7948dc8f09dec9a0b5e87d33783d9bc49e7c58c445e6d885a1b391b58a89cd02024873fc03e7e9cbc1f6156c9b746a4037db194408f792751d12be5243748b1214", 0xb9}, {&(0x7f0000002800)="10be1bc2c805367d33c45ab029af37dc3497f52bd1b30e84d5753498c6e4156fd968ff43c8d428b92c", 0x29}, {&(0x7f0000002840)="8ac59d7e924290b6d908bacb9120d5d6b8150de0c4f897ad4159f58fea665d5232a3b578841d", 0x26}], 0x4, &(0x7f0000002dc0)=[@cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r48}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r49, r50, r51}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0x110, 0x20000840}, {&(0x7f0000002f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r52, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r55, @ANYRES32=r56, @ANYRES32=r57, @ANYBLOB="663900001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x10}, {&(0x7f0000003380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003540)=[{&(0x7f0000003400)="c2ba440111152d520b7a9705fa8b2313824d1378dabc4b79385fa2b69101d15524414d82e4bc3c10932c6475533228a0cd5e37bf339632dae7fa406fa72264c9754890a2ce4b55d20d66113531ffe2c50107ace5895138f4b0ce998f07adc0e9c17c2c57789a81b81917a8e76a593933", 0x70}, {&(0x7f0000003480)="217752e6ac00a360a8258877f94453464fee3dbe9c4dddb6ea7e231d35e7b4bc05bcdad021b340393be2207769fe258d06fabbc0", 0x34}, {&(0x7f00000034c0)="bbaf47ee7793cc2b1661bfc6964fab2e920e10ec2719c4bf95b1aafbc1826a0ccc86f0799c188ca98ef902fe7b74b4c9aaf935340a0dbe91aee345c5585da342e3fea705513530fb3b7da59b7d0aa4f2d460546c39738d3569517e", 0x5b}], 0x3, &(0x7f00000038c0)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r58, r59, r60}}}, @cred={{0x1c, 0x1, 0x2, {r61, r62, r63}}}, @cred={{0x1c, 0x1, 0x2, {r64, r65, r66}}}], 0x88, 0x8090}], 0xa, 0x804) 06:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0}, 0x28) 06:50:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 06:50:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3f, 0x1) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/121, &(0x7f0000000340)=0x79) creat(&(0x7f0000000140)='./file0\x00', 0x0) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '.\x00'}, &(0x7f0000000180)=""/225, 0xe1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:27 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101005, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x7}, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) dup3(r0, r0, 0x80000) 06:50:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x10, 0x0, 0x0, 0x2014025, 0x0) 06:50:27 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 06:50:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x11, 0x0, 0x0, 0x2014025, 0x0) 06:50:27 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xaf3) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xb, @raw_data="0be7cb858e0e3095356ac1879fcd1ac4dab957ff08a974af44a155ea84a0a34bed7f546e0bdac708095272d558287b691b54f6d8ecb930027c19b13b6bcfdb4eb042025e5cc31a15a1ce9f66e7fc6c3b90c12ea218d20e1e90f87fc12b2d81309b72fa8ae452332ed5ffebcb043f4b63cff476f180a53b7d24b3f989e4bbb0fa7c203f4475f0b4632afc564d76fc6b3d7e225d8a2e3a916fb5b9bf824912255a8cb09cca05fe517c49a56cbe2039c3ff6fd599adba3807c598e29c8b4f180693358c36b24b0ee84c"}) 06:50:27 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffc, 0xfffffcb6, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:27 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:27 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) fcntl$getown(r0, 0x9) [ 1707.258178][T26936] FAULT_INJECTION: forcing a failure. [ 1707.258178][T26936] name failslab, interval 1, probability 0, space 0, times 0 [ 1707.278186][T26936] CPU: 0 PID: 26936 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1707.286401][T26936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1707.296558][T26936] Call Trace: [ 1707.299881][T26936] dump_stack+0x1d8/0x2f8 [ 1707.304451][T26936] should_fail+0x608/0x860 [ 1707.308972][T26936] ? setup_fault_attr+0x2b0/0x2b0 [ 1707.314002][T26936] ? __lock_acquire+0x4750/0x4750 [ 1707.319082][T26936] ? kzalloc+0x1f/0x40 [ 1707.323164][T26936] __should_failslab+0x11a/0x160 [ 1707.328323][T26936] ? kzalloc+0x1f/0x40 [ 1707.332418][T26936] should_failslab+0x9/0x20 [ 1707.337018][T26936] __kmalloc+0x7a/0x340 [ 1707.341179][T26936] kzalloc+0x1f/0x40 [ 1707.345084][T26936] bpf_prog_test_run_skb+0x187/0x1260 [ 1707.350734][T26936] ? fget_many+0x30/0x30 [ 1707.355690][T26936] ? lock_acquire+0x158/0x250 [ 1707.360395][T26936] ? __might_fault+0xd2/0x160 [ 1707.365093][T26936] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1707.370906][T26936] ? fput_many+0x47/0x1a0 [ 1707.375335][T26936] ? fput+0x1a/0x20 [ 1707.379150][T26936] ? __bpf_prog_get+0x2a3/0x320 [ 1707.384253][T26936] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1707.390557][T26936] __do_sys_bpf+0x2ace/0xc1b0 [ 1707.395485][T26936] ? trace_lock_release+0x135/0x1a0 [ 1707.401319][T26936] ? __kasan_check_write+0x14/0x20 [ 1707.406587][T26936] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1707.412832][T26936] ? __bpf_prog_put_rcu+0x320/0x320 [ 1707.419016][T26936] ? refcount_inc_checked+0x50/0x50 [ 1707.424226][T26936] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1707.431013][T26936] ? proc_fail_nth_write+0x179/0x1f0 [ 1707.436593][T26936] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1707.441930][T26936] ? __mutex_lock_common+0x5c6/0x2990 [ 1707.448502][T26936] ? trace_lock_release+0x135/0x1a0 [ 1707.453691][T26936] ? trace_lock_release+0x135/0x1a0 [ 1707.458890][T26936] ? __f_unlock_pos+0x19/0x20 [ 1707.464365][T26936] ? __lock_acquire+0x4750/0x4750 [ 1707.470682][T26936] ? __lock_acquire+0x4750/0x4750 [ 1707.475893][T26936] ? __kasan_check_write+0x14/0x20 [ 1707.481023][T26936] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1707.486643][T26936] ? mutex_unlock+0x10/0x10 [ 1707.491135][T26936] ? __kasan_check_write+0x14/0x20 [ 1707.496264][T26936] ? fput_many+0x47/0x1a0 [ 1707.502319][T26936] ? check_preemption_disabled+0xb7/0x2a0 [ 1707.508260][T26936] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1707.514369][T26936] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1707.520109][T26936] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1707.527245][T26936] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1707.532997][T26936] ? trace_hardirqs_off_caller+0x58/0x80 [ 1707.538664][T26936] ? do_syscall_64+0x1d/0x140 [ 1707.543875][T26936] __x64_sys_bpf+0x7a/0x90 [ 1707.548352][T26936] do_syscall_64+0xfe/0x140 [ 1707.557081][T26936] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1707.563073][T26936] RIP: 0033:0x459829 [ 1707.567038][T26936] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1707.586830][T26936] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1707.595248][T26936] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 06:50:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 06:50:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x12, 0x0, 0x0, 0x2014025, 0x0) [ 1707.603228][T26936] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1707.611352][T26936] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1707.619324][T26936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 [ 1707.627471][T26936] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 06:50:28 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x40800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:28 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:28 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) [ 1707.852167][T27292] FAULT_INJECTION: forcing a failure. [ 1707.852167][T27292] name failslab, interval 1, probability 0, space 0, times 0 [ 1707.873116][T27292] CPU: 1 PID: 27292 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1707.881151][T27292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1707.891743][T27292] Call Trace: [ 1707.895054][T27292] dump_stack+0x1d8/0x2f8 [ 1707.899403][T27292] should_fail+0x608/0x860 [ 1707.904150][T27292] ? setup_fault_attr+0x2b0/0x2b0 [ 1707.909177][T27292] __should_failslab+0x11a/0x160 [ 1707.914285][T27292] should_failslab+0x9/0x20 [ 1707.918772][T27292] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1707.924248][T27292] ? bpf_prog_test_run_skb+0x4e7/0x1260 [ 1707.930478][T27292] ? _copy_from_user+0x11a/0x180 [ 1707.935409][T27292] bpf_prog_test_run_skb+0x4e7/0x1260 [ 1707.940772][T27292] ? fget_many+0x30/0x30 [ 1707.945020][T27292] ? __might_fault+0xd2/0x160 [ 1707.949710][T27292] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1707.955790][T27292] ? fput_many+0x47/0x1a0 [ 1707.960126][T27292] ? fput+0x1a/0x20 [ 1707.963917][T27292] ? __bpf_prog_get+0x2a3/0x320 [ 1707.968770][T27292] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1707.974597][T27292] __do_sys_bpf+0x2ace/0xc1b0 [ 1707.979266][T27292] ? trace_lock_release+0x135/0x1a0 [ 1707.984460][T27292] ? __kasan_check_write+0x14/0x20 [ 1707.989574][T27292] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1707.995889][T27292] ? __bpf_prog_put_rcu+0x320/0x320 [ 1708.001080][T27292] ? refcount_inc_checked+0x50/0x50 [ 1708.006264][T27292] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1708.012665][T27292] ? proc_fail_nth_write+0x179/0x1f0 [ 1708.017932][T27292] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1708.023111][T27292] ? __mutex_lock_common+0x5c6/0x2990 [ 1708.028499][T27292] ? trace_lock_release+0x135/0x1a0 [ 1708.033803][T27292] ? trace_lock_release+0x135/0x1a0 [ 1708.038999][T27292] ? __f_unlock_pos+0x19/0x20 [ 1708.043666][T27292] ? __lock_acquire+0x4750/0x4750 [ 1708.048671][T27292] ? __lock_acquire+0x4750/0x4750 [ 1708.053679][T27292] ? __kasan_check_write+0x14/0x20 [ 1708.058804][T27292] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1708.064433][T27292] ? mutex_unlock+0x10/0x10 [ 1708.068916][T27292] ? __kasan_check_write+0x14/0x20 [ 1708.074017][T27292] ? fput_many+0x47/0x1a0 [ 1708.078334][T27292] ? check_preemption_disabled+0xb7/0x2a0 [ 1708.084651][T27292] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1708.090363][T27292] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1708.096069][T27292] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1708.101507][T27292] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1708.107241][T27292] ? trace_hardirqs_off_caller+0x58/0x80 [ 1708.112871][T27292] ? do_syscall_64+0x1d/0x140 [ 1708.117556][T27292] __x64_sys_bpf+0x7a/0x90 [ 1708.122129][T27292] do_syscall_64+0xfe/0x140 [ 1708.126795][T27292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1708.132672][T27292] RIP: 0033:0x459829 [ 1708.136561][T27292] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1708.156243][T27292] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1708.164639][T27292] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1708.172621][T27292] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1708.180675][T27292] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1708.188865][T27292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 06:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}) [ 1708.196841][T27292] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 06:50:28 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x25, 0x0, 0x0, 0x2014025, 0x0) 06:50:28 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1708.368036][T27632] FAULT_INJECTION: forcing a failure. [ 1708.368036][T27632] name failslab, interval 1, probability 0, space 0, times 0 [ 1708.456447][T27632] CPU: 1 PID: 27632 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1708.464476][T27632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1708.474710][T27632] Call Trace: [ 1708.478280][T27632] dump_stack+0x1d8/0x2f8 [ 1708.482726][T27632] should_fail+0x608/0x860 [ 1708.487580][T27632] ? setup_fault_attr+0x2b0/0x2b0 [ 1708.492675][T27632] ? should_fail+0x182/0x860 [ 1708.497268][T27632] ? trace_lock_acquire+0x159/0x1d0 [ 1708.502821][T27632] __should_failslab+0x11a/0x160 [ 1708.508007][T27632] ? build_skb+0x29/0x450 [ 1708.508020][T27632] should_failslab+0x9/0x20 [ 1708.508032][T27632] kmem_cache_alloc+0x56/0x2e0 [ 1708.508049][T27632] build_skb+0x29/0x450 [ 1708.516886][T27632] bpf_prog_test_run_skb+0x590/0x1260 [ 1708.516901][T27632] ? fget_many+0x30/0x30 [ 1708.516915][T27632] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1708.516924][T27632] ? fput_many+0x47/0x1a0 [ 1708.516933][T27632] ? fput+0x1a/0x20 [ 1708.516943][T27632] ? __bpf_prog_get+0x2a3/0x320 [ 1708.516952][T27632] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1708.516961][T27632] __do_sys_bpf+0x2ace/0xc1b0 [ 1708.516977][T27632] ? trace_lock_release+0x135/0x1a0 [ 1708.517001][T27632] ? __kasan_check_write+0x14/0x20 [ 1708.536340][T27632] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1708.536353][T27632] ? __bpf_prog_put_rcu+0x320/0x320 [ 1708.536363][T27632] ? refcount_inc_checked+0x50/0x50 [ 1708.536379][T27632] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1708.536390][T27632] ? proc_fail_nth_write+0x179/0x1f0 [ 1708.536401][T27632] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1708.536421][T27632] ? __mutex_lock_common+0x5c6/0x2990 [ 1708.547195][T27632] ? trace_lock_release+0x135/0x1a0 [ 1708.547206][T27632] ? trace_lock_release+0x135/0x1a0 [ 1708.547219][T27632] ? __f_unlock_pos+0x19/0x20 [ 1708.547229][T27632] ? __lock_acquire+0x4750/0x4750 [ 1708.547238][T27632] ? __lock_acquire+0x4750/0x4750 [ 1708.547251][T27632] ? __kasan_check_write+0x14/0x20 [ 1708.547263][T27632] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1708.547288][T27632] ? mutex_unlock+0x10/0x10 [ 1708.547301][T27632] ? __kasan_check_write+0x14/0x20 [ 1708.547311][T27632] ? fput_many+0x47/0x1a0 [ 1708.547322][T27632] ? check_preemption_disabled+0xb7/0x2a0 [ 1708.547342][T27632] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1708.696339][T27632] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1708.703453][T27632] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1708.709030][T27632] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1708.715377][T27632] ? trace_hardirqs_off_caller+0x58/0x80 [ 1708.721007][T27632] ? do_syscall_64+0x1d/0x140 [ 1708.725674][T27632] __x64_sys_bpf+0x7a/0x90 [ 1708.731028][T27632] do_syscall_64+0xfe/0x140 [ 1708.737958][T27632] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1708.745596][T27632] RIP: 0033:0x459829 [ 1708.749481][T27632] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1708.769093][T27632] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1708.777495][T27632] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1708.785463][T27632] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1708.793419][T27632] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 06:50:29 executing program 1: creat(&(0x7f0000000140)='./file1\x00', 0x24) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}) [ 1708.801479][T27632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 [ 1708.809889][T27632] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 [ 1708.857398][T27819] EXT4-fs: 13 callbacks suppressed [ 1708.857408][T27819] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:29 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:29 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x48, 0x0, 0x0, 0x2014025, 0x0) [ 1708.993136][T28042] FAULT_INJECTION: forcing a failure. [ 1708.993136][T28042] name failslab, interval 1, probability 0, space 0, times 0 [ 1709.006097][T28042] CPU: 0 PID: 28042 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1709.014152][T28042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1709.024761][T28042] Call Trace: [ 1709.028072][T28042] dump_stack+0x1d8/0x2f8 [ 1709.032536][T28042] should_fail+0x608/0x860 [ 1709.036971][T28042] ? setup_fault_attr+0x2b0/0x2b0 06:50:29 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4800) 06:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 1709.042007][T28042] ? is_bpf_text_address+0x398/0x3b0 [ 1709.047359][T28042] __should_failslab+0x11a/0x160 [ 1709.052309][T28042] ? skb_clone+0x1cc/0x380 [ 1709.056721][T28042] should_failslab+0x9/0x20 [ 1709.061221][T28042] kmem_cache_alloc+0x56/0x2e0 [ 1709.061233][T28042] ? trace_lock_acquire+0x1d0/0x1d0 [ 1709.061249][T28042] skb_clone+0x1cc/0x380 [ 1709.075526][T28042] bpf_clone_redirect+0xa6/0x390 [ 1709.080473][T28042] ? stack_trace_snprint+0x150/0x150 [ 1709.080490][T28042] bpf_prog_bebbfe2050753572+0x322/0x1000 [ 1709.080507][T28042] ? trace_lock_release+0x135/0x1a0 [ 1709.096879][T28042] ? ktime_get+0x5a/0x120 [ 1709.101235][T28042] ? __lock_acquire+0x4750/0x4750 [ 1709.101244][T28042] ? lock_acquire+0x158/0x250 [ 1709.101252][T28042] ? ktime_get+0x5a/0x120 [ 1709.101267][T28042] ? read_seqcount_begin+0x12a/0x1c0 [ 1709.122281][T28042] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1709.128024][T28042] ? trace_hardirqs_on+0x74/0x80 [ 1709.132968][T28042] ? ktime_get+0x5a/0x120 [ 1709.137308][T28042] ? read_seqcount_begin+0x17f/0x1c0 [ 1709.142604][T28042] ? ktime_get+0xf0/0x120 [ 1709.147317][T28042] bpf_test_run+0x33a/0x860 [ 1709.151845][T28042] ? kmem_cache_alloc+0x194/0x2e0 [ 1709.157008][T28042] ? trace_kmem_cache_alloc+0xbb/0x130 [ 1709.162498][T28042] ? kzalloc+0x40/0x40 [ 1709.166600][T28042] ? __kasan_check_write+0x14/0x20 [ 1709.171728][T28042] ? build_skb+0x2dd/0x450 [ 1709.176165][T28042] bpf_prog_test_run_skb+0x944/0x1260 [ 1709.181859][T28042] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1709.187677][T28042] ? fput_many+0x47/0x1a0 06:50:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) r1 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x13, &(0x7f0000000080)='mime_typeem0md5sum\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x7, r0, r0) semget$private(0x0, 0x2, 0x100) r3 = fcntl$getown(r0, 0x9) waitid(0x0, r3, &(0x7f0000000180), 0x1000008, &(0x7f0000000200)) [ 1709.192107][T28042] ? fput+0x1a/0x20 [ 1709.195919][T28042] ? __bpf_prog_get+0x2a3/0x320 [ 1709.201032][T28042] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1709.207032][T28042] __do_sys_bpf+0x2ace/0xc1b0 [ 1709.211758][T28042] ? trace_lock_release+0x135/0x1a0 [ 1709.216983][T28042] ? __kasan_check_write+0x14/0x20 [ 1709.222125][T28042] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1709.228330][T28042] ? __bpf_prog_put_rcu+0x320/0x320 [ 1709.233584][T28042] ? refcount_inc_checked+0x50/0x50 [ 1709.238921][T28042] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1709.245089][T28042] ? proc_fail_nth_write+0x179/0x1f0 [ 1709.250385][T28042] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1709.255602][T28042] ? __mutex_lock_common+0x5c6/0x2990 [ 1709.261080][T28042] ? trace_lock_release+0x135/0x1a0 [ 1709.266303][T28042] ? trace_lock_release+0x135/0x1a0 [ 1709.271520][T28042] ? __f_unlock_pos+0x19/0x20 [ 1709.276200][T28042] ? __lock_acquire+0x4750/0x4750 [ 1709.281265][T28042] ? __lock_acquire+0x4750/0x4750 [ 1709.286356][T28042] ? __kasan_check_write+0x14/0x20 [ 1709.291502][T28042] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1709.297155][T28042] ? mutex_unlock+0x10/0x10 [ 1709.301680][T28042] ? __kasan_check_write+0x14/0x20 [ 1709.306817][T28042] ? fput_many+0x47/0x1a0 [ 1709.311220][T28042] ? check_preemption_disabled+0xb7/0x2a0 [ 1709.316957][T28042] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1709.322713][T28042] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1709.328434][T28042] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1709.334096][T28042] ? trace_irq_disable_rcuidle+0x23/0x1e0 06:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000}) 06:50:29 executing program 2 (fault-call:3 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1709.334107][T28042] ? trace_hardirqs_off_caller+0x58/0x80 [ 1709.334118][T28042] ? do_syscall_64+0x1d/0x140 [ 1709.334128][T28042] __x64_sys_bpf+0x7a/0x90 [ 1709.334138][T28042] do_syscall_64+0xfe/0x140 [ 1709.334152][T28042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1709.334161][T28042] RIP: 0033:0x459829 [ 1709.334172][T28042] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1709.334177][T28042] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1709.334186][T28042] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1709.334192][T28042] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1709.334197][T28042] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1709.334202][T28042] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 [ 1709.334208][T28042] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 [ 1709.565206][T28393] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value [ 1709.585236][T28438] FAULT_INJECTION: forcing a failure. [ 1709.585236][T28438] name failslab, interval 1, probability 0, space 0, times 0 [ 1709.599798][T28438] CPU: 1 PID: 28438 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 06:50:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4c, 0x0, 0x0, 0x2014025, 0x0) [ 1709.607795][T28438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1709.618125][T28438] Call Trace: [ 1709.621432][T28438] dump_stack+0x1d8/0x2f8 [ 1709.625776][T28438] should_fail+0x608/0x860 [ 1709.630287][T28438] ? setup_fault_attr+0x2b0/0x2b0 [ 1709.635379][T28438] ? trace_lock_acquire+0x159/0x1d0 [ 1709.640681][T28438] __should_failslab+0x11a/0x160 [ 1709.645628][T28438] should_failslab+0x9/0x20 [ 1709.650145][T28438] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1709.655991][T28438] ? __kmalloc_node_track_caller+0x3c/0x60 06:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000}) [ 1709.661810][T28438] ? __copy_skb_header+0x438/0x570 [ 1709.666926][T28438] __kmalloc_node_track_caller+0x3c/0x60 [ 1709.672558][T28438] ? skb_ensure_writable+0x2c5/0x430 [ 1709.672570][T28438] pskb_expand_head+0x117/0x1060 [ 1709.672591][T28438] ? __kasan_check_write+0x14/0x20 [ 1709.688777][T28438] ? __skb_clone+0x430/0x6a0 [ 1709.698934][T28438] skb_ensure_writable+0x2c5/0x430 [ 1709.704049][T28438] bpf_clone_redirect+0x115/0x390 [ 1709.704067][T28438] bpf_prog_bebbfe2050753572+0x4d0/0x1000 [ 1709.704084][T28438] ? trace_lock_release+0x135/0x1a0 [ 1709.704096][T28438] ? ktime_get+0x5a/0x120 [ 1709.704110][T28438] ? __lock_acquire+0x4750/0x4750 [ 1709.721437][T28438] ? lock_acquire+0x158/0x250 [ 1709.721448][T28438] ? ktime_get+0x5a/0x120 [ 1709.721457][T28438] ? read_seqcount_begin+0x12a/0x1c0 [ 1709.721470][T28438] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1709.721484][T28438] ? trace_hardirqs_on+0x74/0x80 [ 1709.735518][T28438] ? ktime_get+0x5a/0x120 [ 1709.735528][T28438] ? read_seqcount_begin+0x17f/0x1c0 [ 1709.735537][T28438] ? ktime_get+0xf0/0x120 [ 1709.735553][T28438] bpf_test_run+0x33a/0x860 [ 1709.735567][T28438] ? kmem_cache_alloc+0x194/0x2e0 [ 1709.735583][T28438] ? trace_kmem_cache_alloc+0xbb/0x130 [ 1709.786150][T28438] ? kzalloc+0x40/0x40 [ 1709.790226][T28438] ? __kasan_check_write+0x14/0x20 [ 1709.795349][T28438] ? build_skb+0x2dd/0x450 [ 1709.799776][T28438] bpf_prog_test_run_skb+0x944/0x1260 [ 1709.805445][T28438] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1709.811259][T28438] ? fput_many+0x47/0x1a0 [ 1709.815602][T28438] ? fput+0x1a/0x20 [ 1709.819419][T28438] ? __bpf_prog_get+0x2a3/0x320 [ 1709.824495][T28438] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1709.830344][T28438] __do_sys_bpf+0x2ace/0xc1b0 [ 1709.835096][T28438] ? update_load_avg+0x155/0xbf0 [ 1709.840835][T28438] ? check_preemption_disabled+0x47/0x2a0 [ 1709.847381][T28438] ? check_preemption_disabled+0x47/0x2a0 [ 1709.853206][T28438] ? trace_lock_release+0x135/0x1a0 [ 1709.858419][T28438] ? __bpf_prog_put_rcu+0x320/0x320 [ 1709.863917][T28438] ? finish_lock_switch+0x31/0x40 [ 1709.870264][T28438] ? __lock_acquire+0x4750/0x4750 [ 1709.875304][T28438] ? _raw_spin_unlock_irq+0x27/0x80 [ 1709.880512][T28438] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1709.886173][T28438] ? _raw_spin_unlock_irq+0x69/0x80 [ 1709.891659][T28438] ? trace_lock_release+0x135/0x1a0 [ 1709.896891][T28438] ? __f_unlock_pos+0x19/0x20 [ 1709.901590][T28438] ? __lock_acquire+0x4750/0x4750 [ 1709.906831][T28438] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1709.912520][T28438] ? __kasan_check_write+0x14/0x20 [ 1709.917655][T28438] ? __fpregs_load_activate+0x1ee/0x2a0 [ 1709.923210][T28438] ? switch_fpu_return+0x10/0x10 [ 1709.928159][T28438] ? __kasan_check_write+0x14/0x20 [ 1709.933548][T28438] ? fput_many+0x47/0x1a0 [ 1709.937902][T28438] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1709.944122][T28438] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1709.950122][T28438] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1709.955650][T28438] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1709.961390][T28438] ? trace_hardirqs_off_caller+0x58/0x80 [ 1709.967033][T28438] ? do_syscall_64+0x1d/0x140 [ 1709.971719][T28438] __x64_sys_bpf+0x7a/0x90 [ 1709.976154][T28438] do_syscall_64+0xfe/0x140 [ 1709.980670][T28438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1709.986576][T28438] RIP: 0033:0x459829 [ 1709.990482][T28438] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}) [ 1710.010635][T28438] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1710.019188][T28438] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1710.027252][T28438] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1710.035269][T28438] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1710.043274][T28438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 [ 1710.051425][T28438] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 [ 1710.094249][T28404] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1710.094249][T28404] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1710.094249][T28404] [ 1710.141347][T28404] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:32 executing program 2 (fault-call:3 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000340)={0x1f, 0x4}) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='noucer_xattv,\x00']) r1 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)="392ea820ad5c19aa3ce6a1bd8efcae570d4260498d32c22217ba8849cf67f7dc08ceaa75d4d7d627a21cbd119963da205102549ccfefbd0acf57d3abc43d17e2387971a0e29bff3902fa6e04aef33e0f6b866bf7512f2c9ebd22b4a7cf78d2475edfb2246756110303ac91a2c60cb1af38b1a29431a9bf019609e639b45581a770817ddda04a14dfa8b872e0b38d3774f579e9ee8abcbe8ac5456526b610d1207cce934c8247189b59a4f3886153d49c562b916b282c80b2eadca9fea1a2f248eb891250a5d2d98ce3f7f5e57257d64142a7377c56c738f78558cebe27a5", 0xde, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x2, r2) 06:50:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 06:50:32 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) memfd_create(&(0x7f0000000100)='nouser_xattr', 0x5) memfd_create(&(0x7f0000000180)='\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200080, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffd5, 0x0, 0x2014020, &(0x7f0000000080)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:32 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5c, 0x0, 0x0, 0x2014025, 0x0) [ 1711.958189][T29117] FAULT_INJECTION: forcing a failure. [ 1711.958189][T29117] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1711.971494][T29117] CPU: 0 PID: 29117 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1711.979476][T29117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1711.989534][T29117] Call Trace: [ 1711.992833][T29117] dump_stack+0x1d8/0x2f8 [ 1711.997212][T29117] should_fail+0x608/0x860 [ 1712.001665][T29117] ? setup_fault_attr+0x2b0/0x2b0 06:50:32 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="5bc3757365725f78617474f22c00"]) fchmodat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x44) 06:50:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}) [ 1712.006694][T29117] ? __lock_acquire+0x4750/0x4750 [ 1712.011729][T29117] should_fail_alloc_page+0x55/0x60 [ 1712.016931][T29117] prepare_alloc_pages+0x283/0x470 [ 1712.022047][T29117] __alloc_pages_nodemask+0x11c/0x790 [ 1712.027418][T29117] ? __kernel_text_address+0x9a/0x110 [ 1712.032879][T29117] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1712.038424][T29117] ? arch_stack_walk+0x98/0xe0 [ 1712.043203][T29117] ? stack_trace_save+0x111/0x1e0 [ 1712.048253][T29117] alloc_pages_current+0x2db/0x500 [ 1712.053371][T29117] stack_depot_save+0x3d2/0x470 [ 1712.058223][T29117] __kasan_kmalloc+0x178/0x1b0 [ 1712.062989][T29117] ? __kasan_kmalloc+0x11c/0x1b0 [ 1712.067913][T29117] ? kasan_kmalloc+0x9/0x10 [ 1712.072412][T29117] ? kmem_cache_alloc_node_trace+0x24c/0x2d0 [ 1712.078385][T29117] ? __kmalloc_node_track_caller+0x3c/0x60 [ 1712.084209][T29117] ? pskb_expand_head+0x117/0x1060 [ 1712.089514][T29117] ? skb_ensure_writable+0x2c5/0x430 [ 1712.094802][T29117] ? bpf_clone_redirect+0x115/0x390 [ 1712.100011][T29117] ? bpf_prog_bebbfe2050753572+0xec1/0x1000 [ 1712.106020][T29117] ? bpf_test_run+0x33a/0x860 [ 1712.110722][T29117] ? bpf_prog_test_run_skb+0x944/0x1260 [ 1712.116263][T29117] ? __do_sys_bpf+0x2ace/0xc1b0 [ 1712.121135][T29117] ? __x64_sys_bpf+0x7a/0x90 [ 1712.125721][T29117] ? do_syscall_64+0xfe/0x140 [ 1712.130391][T29117] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1712.136560][T29117] ? _raw_spin_unlock_irqrestore+0xbc/0xe0 [ 1712.142357][T29117] ? stack_depot_save+0x374/0x470 [ 1712.147371][T29117] ? __kasan_kmalloc+0x178/0x1b0 [ 1712.152306][T29117] ? __kasan_kmalloc+0x11c/0x1b0 [ 1712.157227][T29117] ? kasan_slab_alloc+0xf/0x20 [ 1712.161987][T29117] ? kmem_cache_alloc+0x1f5/0x2e0 [ 1712.167011][T29117] ? skb_clone+0x1cc/0x380 [ 1712.171420][T29117] ? bpf_clone_redirect+0xa6/0x390 [ 1712.176527][T29117] ? bpf_prog_bebbfe2050753572+0xec1/0x1000 [ 1712.182422][T29117] ? bpf_test_run+0x33a/0x860 [ 1712.187090][T29117] ? bpf_prog_test_run_skb+0x944/0x1260 [ 1712.192655][T29117] ? __do_sys_bpf+0x2ace/0xc1b0 [ 1712.197497][T29117] ? should_fail+0x182/0x860 [ 1712.202093][T29117] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1712.208150][T29117] ? setup_fault_attr+0x2b0/0x2b0 [ 1712.213177][T29117] ? trace_lock_acquire+0x159/0x1d0 [ 1712.218393][T29117] ? kmem_cache_alloc_node_trace+0x1c5/0x2d0 [ 1712.224456][T29117] kasan_kmalloc+0x9/0x10 [ 1712.228785][T29117] kmem_cache_alloc_node_trace+0x24c/0x2d0 [ 1712.234575][T29117] ? __kmalloc_node_track_caller+0x3c/0x60 [ 1712.240370][T29117] __kmalloc_node_track_caller+0x3c/0x60 [ 1712.246000][T29117] ? skb_ensure_writable+0x2c5/0x430 [ 1712.251274][T29117] pskb_expand_head+0x117/0x1060 [ 1712.256200][T29117] ? __kasan_check_write+0x14/0x20 [ 1712.261304][T29117] ? __skb_clone+0x430/0x6a0 [ 1712.265897][T29117] skb_ensure_writable+0x2c5/0x430 [ 1712.270999][T29117] bpf_clone_redirect+0x115/0x390 [ 1712.276018][T29117] bpf_prog_bebbfe2050753572+0xec1/0x1000 [ 1712.281729][T29117] ? trace_lock_release+0x135/0x1a0 [ 1712.286929][T29117] ? ktime_get+0x5a/0x120 [ 1712.291255][T29117] ? __lock_acquire+0x4750/0x4750 [ 1712.296255][T29117] ? lock_acquire+0x158/0x250 [ 1712.301091][T29117] ? ktime_get+0x5a/0x120 [ 1712.305421][T29117] ? read_seqcount_begin+0x12a/0x1c0 [ 1712.310698][T29117] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1712.316309][T29117] ? trace_hardirqs_on+0x74/0x80 [ 1712.321233][T29117] ? ktime_get+0x5a/0x120 [ 1712.325545][T29117] ? read_seqcount_begin+0x17f/0x1c0 [ 1712.330818][T29117] ? ktime_get+0xf0/0x120 [ 1712.335126][T29117] bpf_test_run+0x33a/0x860 [ 1712.339616][T29117] ? kmem_cache_alloc+0x194/0x2e0 [ 1712.344629][T29117] ? trace_kmem_cache_alloc+0xbb/0x130 [ 1712.350101][T29117] ? kzalloc+0x40/0x40 [ 1712.354152][T29117] ? __kasan_check_write+0x14/0x20 [ 1712.359239][T29117] ? build_skb+0x2dd/0x450 [ 1712.363643][T29117] bpf_prog_test_run_skb+0x944/0x1260 [ 1712.368998][T29117] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1712.374781][T29117] ? fput_many+0x47/0x1a0 [ 1712.379092][T29117] ? fput+0x1a/0x20 [ 1712.382878][T29117] ? __bpf_prog_get+0x2a3/0x320 [ 1712.387713][T29117] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1712.393508][T29117] __do_sys_bpf+0x2ace/0xc1b0 [ 1712.398179][T29117] ? trace_lock_release+0x135/0x1a0 [ 1712.403385][T29117] ? __kasan_check_write+0x14/0x20 [ 1712.408489][T29117] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1712.414711][T29117] ? __bpf_prog_put_rcu+0x320/0x320 [ 1712.419893][T29117] ? refcount_inc_checked+0x50/0x50 [ 1712.425082][T29117] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1712.431080][T29117] ? proc_fail_nth_write+0x179/0x1f0 [ 1712.436339][T29117] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1712.441515][T29117] ? __mutex_lock_common+0x5c6/0x2990 [ 1712.446877][T29117] ? trace_lock_release+0x135/0x1a0 [ 1712.452067][T29117] ? trace_lock_release+0x135/0x1a0 [ 1712.457257][T29117] ? __f_unlock_pos+0x19/0x20 [ 1712.461916][T29117] ? __lock_acquire+0x4750/0x4750 [ 1712.466936][T29117] ? __lock_acquire+0x4750/0x4750 [ 1712.471954][T29117] ? __kasan_check_write+0x14/0x20 [ 1712.477056][T29117] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1712.482689][T29117] ? mutex_unlock+0x10/0x10 [ 1712.487187][T29117] ? __kasan_check_write+0x14/0x20 [ 1712.492300][T29117] ? fput_many+0x47/0x1a0 [ 1712.496616][T29117] ? check_preemption_disabled+0xb7/0x2a0 [ 1712.502333][T29117] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1712.508035][T29117] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1712.513731][T29117] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1712.519180][T29117] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1712.524881][T29117] ? trace_hardirqs_off_caller+0x58/0x80 [ 1712.530506][T29117] ? do_syscall_64+0x1d/0x140 [ 1712.535210][T29117] __x64_sys_bpf+0x7a/0x90 [ 1712.539629][T29117] do_syscall_64+0xfe/0x140 [ 1712.544136][T29117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1712.550019][T29117] RIP: 0033:0x459829 [ 1712.553900][T29117] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1712.573495][T29117] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1712.581902][T29117] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1712.589850][T29117] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1712.597813][T29117] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1712.605775][T29117] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 [ 1712.613743][T29117] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 [ 1712.656684][T29110] EXT4-fs (sda1): Unrecognized mount option "noucer_xattv" or missing value 06:50:33 executing program 2 (fault-call:3 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:33 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x68, 0x0, 0x0, 0x2014025, 0x0) 06:50:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) [ 1712.814774][T29303] EXT4-fs (sda1): Unrecognized mount option "[Ăuser_xatṭ" or missing value [ 1712.856521][T29546] FAULT_INJECTION: forcing a failure. [ 1712.856521][T29546] name failslab, interval 1, probability 0, space 0, times 0 [ 1712.869870][T29546] CPU: 1 PID: 29546 Comm: syz-executor.2 Not tainted 5.3.0-rc2+ #60 [ 1712.877853][T29546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1712.887910][T29546] Call Trace: [ 1712.891223][T29546] dump_stack+0x1d8/0x2f8 [ 1712.895665][T29546] should_fail+0x608/0x860 [ 1712.900097][T29546] ? setup_fault_attr+0x2b0/0x2b0 [ 1712.905140][T29546] __should_failslab+0x11a/0x160 [ 1712.910087][T29546] should_failslab+0x9/0x20 [ 1712.914599][T29546] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1712.920329][T29546] ? __kmalloc_node_track_caller+0x3c/0x60 [ 1712.926138][T29546] ? __copy_skb_header+0x438/0x570 [ 1712.931258][T29546] __kmalloc_node_track_caller+0x3c/0x60 [ 1712.936997][T29546] ? skb_ensure_writable+0x2c5/0x430 [ 1712.942449][T29546] pskb_expand_head+0x117/0x1060 [ 1712.947492][T29546] ? __kasan_check_write+0x14/0x20 [ 1712.952627][T29546] ? __skb_clone+0x430/0x6a0 [ 1712.957227][T29546] skb_ensure_writable+0x2c5/0x430 [ 1712.962350][T29546] bpf_clone_redirect+0x115/0x390 [ 1712.967413][T29546] bpf_prog_bebbfe2050753572+0xfb8/0x1000 [ 1712.973163][T29546] ? trace_lock_release+0x135/0x1a0 [ 1712.978379][T29546] ? ktime_get+0x5a/0x120 [ 1712.983345][T29546] ? __lock_acquire+0x4750/0x4750 [ 1712.988473][T29546] ? lock_acquire+0x158/0x250 [ 1712.993160][T29546] ? ktime_get+0x5a/0x120 [ 1712.997590][T29546] ? read_seqcount_begin+0x12a/0x1c0 [ 1713.002998][T29546] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1713.008641][T29546] ? trace_hardirqs_on+0x74/0x80 [ 1713.013778][T29546] ? ktime_get+0x5a/0x120 [ 1713.018118][T29546] ? read_seqcount_begin+0x17f/0x1c0 [ 1713.023413][T29546] ? ktime_get+0xf0/0x120 [ 1713.027794][T29546] bpf_test_run+0x33a/0x860 [ 1713.032350][T29546] ? kmem_cache_alloc+0x194/0x2e0 [ 1713.037470][T29546] ? trace_kmem_cache_alloc+0xbb/0x130 [ 1713.042940][T29546] ? kzalloc+0x40/0x40 [ 1713.047016][T29546] ? __kasan_check_write+0x14/0x20 [ 1713.052141][T29546] ? build_skb+0x2dd/0x450 [ 1713.056679][T29546] bpf_prog_test_run_skb+0x944/0x1260 [ 1713.062107][T29546] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1713.067965][T29546] ? fput_many+0x47/0x1a0 [ 1713.072300][T29546] ? fput+0x1a/0x20 [ 1713.076122][T29546] ? __bpf_prog_get+0x2a3/0x320 [ 1713.080975][T29546] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 1713.086794][T29546] __do_sys_bpf+0x2ace/0xc1b0 [ 1713.091490][T29546] ? trace_lock_release+0x135/0x1a0 [ 1713.096716][T29546] ? __kasan_check_write+0x14/0x20 [ 1713.101879][T29546] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1713.108044][T29546] ? __bpf_prog_put_rcu+0x320/0x320 [ 1713.108057][T29546] ? refcount_inc_checked+0x50/0x50 [ 1713.108073][T29546] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1713.108091][T29546] ? proc_fail_nth_write+0x179/0x1f0 [ 1713.118478][T29546] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1713.118492][T29546] ? __mutex_lock_common+0x5c6/0x2990 [ 1713.118504][T29546] ? trace_lock_release+0x135/0x1a0 [ 1713.118513][T29546] ? trace_lock_release+0x135/0x1a0 [ 1713.118525][T29546] ? __f_unlock_pos+0x19/0x20 [ 1713.118536][T29546] ? __lock_acquire+0x4750/0x4750 [ 1713.118546][T29546] ? __lock_acquire+0x4750/0x4750 [ 1713.118558][T29546] ? __kasan_check_write+0x14/0x20 [ 1713.118568][T29546] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1713.118582][T29546] ? mutex_unlock+0x10/0x10 [ 1713.180978][T29546] ? __kasan_check_write+0x14/0x20 [ 1713.186091][T29546] ? fput_many+0x47/0x1a0 [ 1713.190424][T29546] ? check_preemption_disabled+0xb7/0x2a0 [ 1713.196152][T29546] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1713.201882][T29546] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1713.207674][T29546] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1713.213151][T29546] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1713.218870][T29546] ? trace_hardirqs_off_caller+0x58/0x80 [ 1713.225410][T29546] ? do_syscall_64+0x1d/0x140 [ 1713.230098][T29546] __x64_sys_bpf+0x7a/0x90 [ 1713.234520][T29546] do_syscall_64+0xfe/0x140 [ 1713.239029][T29546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1713.244952][T29546] RIP: 0033:0x459829 [ 1713.248862][T29546] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1713.268557][T29546] RSP: 002b:00007f8e5a954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1713.276978][T29546] RAX: ffffffffffffffda RBX: 00007f8e5a954c90 RCX: 0000000000459829 [ 1713.284951][T29546] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 1713.292923][T29546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1713.301036][T29546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e5a9556d4 06:50:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x101800, 0x10) fdatasync(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000180)={0x5, 0x2b, [{0x1, 0x0, 0x7}, {0x7fff, 0x0, 0x480000}, {0x80000001, 0x0, 0xac}, {0x6, 0x0, 0x8}, {0x7, 0x0, 0x7}]}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) timerfd_create(0x2, 0x80800) 06:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000}) 06:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500000000000000}) 06:50:33 executing program 2 (fault-call:3 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1713.309017][T29546] R13: 00000000004bfb92 R14: 00000000004d1758 R15: 0000000000000005 06:50:33 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0x3f, 0x1000, 0x3, &(0x7f00000000c0)="ec5f4b", 0x57, 0x0, &(0x7f0000000180)="4f06490cf8cf9a93da2d34dc200e92982acf0f56246b835122aeeacc3a810fdde59aa4fc7c9182766d476f857f6b114a9cd4ffbf161246c3d1ae6d347ec8993cd587595fd30b8131504a66fe6ef647c1b2051926b9acdf"}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20400, 0x100) r2 = open(&(0x7f0000000100)='./file1\x00', 0x44080, 0x4a) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r1, 0x28, &(0x7f0000000540)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={r3, 0x3ff, 0x10}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth1\x00\x00\x00\x00\x00\x04\x00', 0x0}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000042}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001d0000dd2bbd7000fddbdf2507000000", @ANYRES32=r4, @ANYBLOB="010020050c000101aaaaaaaaaaaa000008000100ac14140a08000700b1040000"], 0x38}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) [ 1713.435599][T29777] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:34 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6c, 0x0, 0x0, 0x2014025, 0x0) [ 1713.583510][ T24] audit: type=1804 audit(1564815034.139:58): pid=29992 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330157277/syzkaller.4Ew7bv/1995/file0" dev="sda1" ino=17442 res=1 06:50:34 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@empty, @local, 0x1, 0x1, [@rand_addr=0x1ff]}, 0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x208000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={r2, 0x1, 0x6, @dev={[], 0x20}}, 0x10) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x20003, &(0x7f0000000100)={[{@nouid32='nouid32'}]}) [ 1713.632762][T29992] EXT4-fs (sda1): Unrecognized mount option "¿³hù7‚!µ½áG?@b?xdƠ¡*2úđɯVz ăµ|üƠ &ơ«æÉR•¢o­j‹z°Ñ ü–œÑÎÆqâƒß̀û£µ‡?]EY¯±aAÙXåºä÷ȼ…Ó™HM¶|ÑđùEßJúơ…D(¼f JóèW [ 1713.632762][T29992] uµ’³éB^r°GŸçáë‹În%;t”û!—l›AÇéÍFư³s²ÏÓæÁ·ă<±‹Ú\äJè$" or missing value 06:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 06:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:34 executing program 1: creat(&(0x7f0000000140)='./file1\x00', 0xffffffffffffeffe) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x1) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) utimensat(r0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 06:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:34 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x74, 0x0, 0x0, 0x2014025, 0x0) 06:50:34 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x5, 0x0, 0x9, 0x6, 0x0, 0x5bbe, 0x1, 0x40, 0xfffffffffffffffc, 0x8, 0x7f, 0x33}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 06:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:34 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7a, 0x0, 0x0, 0x2014025, 0x0) [ 1714.190093][T30634] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:34 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000}) 06:50:35 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x400) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/203) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f756365725f78617474959500dbd6f95f3f9e9f8d1f57e621789f02d02733095c0d7d097d9a22adf7fc5f21998c803e92cab816ac90d372f429f58a08d5e3d97d5aa6415aa9804ef9dde67fc71ec2d4495969dd9c75c104aa3fef2b"]) [ 1714.552267][T31059] EXT4-fs (sda1): Unrecognized mount option "noucer_xatt••" or missing value 06:50:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:35 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x300, 0x0, 0x0, 0x2014025, 0x0) 06:50:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x101000) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x85, 0x0, 0x1016, 0x2, 0x100000001, {0x9, 0x1000}, 0x1}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) timerfd_gettime(r1, &(0x7f0000000100)) 06:50:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f00000000000000}) 06:50:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:35 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) [ 1714.726143][T31225] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1714.726143][T31225] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1714.726143][T31225] [ 1714.748906][T31225] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:35 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) sendmmsg$unix(r0, &(0x7f0000001580)=[{&(0x7f0000000180)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="eb7dc8943dc11d914ad1a2997f4cbf2bf213308276aead985d402a93ee14dfe956e6586fd8fa", 0x26}, {&(0x7f0000000200)="0e829c129513b562e28b17625f971a745aec3d731f98991ba205125e6d377a8686eefeb79cdaba03693d9a39bac6408ebd5d81b4b27fd572e6da43386aebe6601f2dca2bac060a2495172f13dcb50f0fdc4db52ff7694d3bff69de2b4aac9ba87aebc43a2ece7cac2a72280488d3e6a5efeb3cbdee0c3f06d9d0b694fb92137842304b8c9367bd4e82af934d50", 0x8d}], 0x2, 0x0, 0x0, 0x4000050}, {&(0x7f0000001600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000340)="b7f285c7f8498fa03448e93d53a03335c7faa25145a176049e25058e78e05f9bf599858861ec3a24539f248395df02d97ccf0b1aad69b652f8e56707ea0233c4effe7902a1f6d1263e6d85e61afa0bdeb6ee2d7ca088795f777ae441180c54476166ea931fcced0a8cd8cb424f468abcf0d52e99dc91a33807d42608beffe0ba6eb4a2e47e6eb47694b38be142f3cc2da04fc87bf1f56def7c63221591412e74a7df98b2dfce0dd22bff62e31c94edd6722420358b510256835d2a2cef7b158466e058505665", 0xc6}, {&(0x7f0000000440)="8c277a5587ac9ac88b9d7d2d7e7a4fe0394c9ecfa5ae8aeff23b35b5331a617242eecb929674492392a2bdbf471c7adf11a65d577df21c0e0fbba76af508266b80105a79bbfde561ab40fd154a630090dc607ed61a716dd2b18bbd5edcd6fa234b9ed9d52d9a69b8f00f64859115762952d5309496df2d6e75f8139ba7c497112f2515edddaea31866ab5c93d434d34dc9bb0cf39614267e8677f55399c40f2fe3470c76693d5a3fe5d69dba73667197ea1a144d6bdb779375a0fb87b85783aa74e4522f4f30f4a1ca8dc8cffc3748b355d11d2b149665adec0ff46e0525ef662a11bb72d16cc163bbbe8109c5277caa262504712b168ae80838d6976ddd1ab9e3f445a04a6753f88679f16bf96bebc0d4c3a200db75aa526566588197bc15899b008d2d8d032f3fa17111a89c0e5d9adc2ed52bb1c43f75cf98ade1545f4b8dbbc6b56d34cba84b067909e3695fe651b52dab02f3a7c1208f79bdaa3fbc8b0519b04623c606ae2ac1bdcbc437ac8c8e1edeb152185ee5f64b57ccb30840a9c47aeedf3b64adf09dc640d0895120e8120c3cec1d31a465959d2ea4a52275691c36060fac26cbdc2120d8bd96c99e63353572bfecd50532f3c56d388af598b911bb6daff4504457469e904e643d0b5068117ccf5463131ff21bcc2fbfa12276b5393cec1837f24d53da69af7ce8649c694a6c29c8c718cd284d4fdd4ef6cfb3557669744afbe7065f17a114673ba5e4efdfecb3448004d5089a6bf8601f6fff9f4cb60696cc0915fa1ae1574dee873979acb091cf5b02aa0fd75451dfb56e3a5dfcbf4a6919873663950523fee4abe3a9b8e8b63183b83288a456cf6fbbcbc673792f8332ae8e6f4dbe0da73c258f9dc551b87fecd250f5a066f673ffde991ecf7de97048c661817799091714cf8320ba6bd7465d2e80bc00586eaac691778c682266b5a81a170511d69b43ee092306457cb5dc291e949e8dacde36996dc4c1afd40e47ec873fbe220229f3ca9f6cc20ce7ec0146d37db2cd3fb22cf629d51d7f8e2769ad03062b869e776003f4746f3f71452f822c5e70d3cbd0bc4941f89380b056e293052158b2feea0951b568669e708ab7df26737a7cff1228cdbfbf4f58d3311b027575a5a095623bf497682355706ae21a2c32b602090f4f5c72dded638a6723633b1c6565cd595d16073218618201307580a3703e9b6b9d90dbfe64c69efd890099d6b0b80296c2c9daa68c9b371b305ea859e0d4b3168e3ff83b1839c6dfe50def01909612779f0f0e3c33fbfd5215220c05d6501046eb6b731b10dc8120457a28d6ccc3796151132578c84196ce68a94fdc37958b944683ab94281ff6c2d8a22fccbf5f4b78a26d46f953e08d86605f4b6c360a7acfddfc0b49303cfac62865f4c31b790d0f3b7d1611e729bb7b449b51699cc9b5421d82785d90a64680f1564e098090ab886786e7a52ec8f27043b89837151d203774fee96f7a220b207e08237eba190d4e7766d90f2761d4a3867f169568c16dc422dc160d1e5c915c821a0d7986916bb88c37c00f4738d0b32fea7c0844b3b4aba754e6bb888fcaf64b2c5d870388e0b0d3d935c0ed44b251420a046fdf4b23faf6e239d945d8513db2fd67bd53fbb50b637dc632b5c5e958ae400f991168ea6357557d489930bb48bc2fa943696c563345cf1757c4c9c43752c8335a5f701949d00cdfebec427119011738bf29f5a333d06c12495a7ad875aeaaf3246c2556be77810765c9d1c9fece27c1cce4cf1391e3ad7f2b049b13412356e6b1c474e7b7d6cdf4a27a0a9071235eb2577a7265f93126a57ea30c5b22aa0feaed962d6fe222d44aa95402d7395dcbf8575a17471301146bab7b610f0d665185d64bf9cb3944a03bf68eb5893d518985411c0738cdc81651864d8fa1c1dfaf797d4d51612701cd2f548ff78fb346340cd4bb439dbefc5dbc4c59f81982d6729fd804039b087e92988518c175ce53b77faa0f74ae5eee8e4a5c2eb6433458de2f1ebf5c0a0567d65ab3963f2c0cbbe95d75fedfc1477a5f8896aa1c31ebbd3dd21a8205d8f3c421cd7b1d62c64d38eb9fe4126107db12abb36b87235ea178a9701993dd0b3272c9a72b822059bd839dac84bb7e9df5ce85be3a60c723df20db2d981df416fefd57c8900785bc59bc4b2cb2743ed639cbfc46bde410d9f91b723be9ed0507ab7cddbbce9e99cf34c5d9dbaa4de2a5115068ce9e89e2883899a8382e61d4e7240f0c5d9be7762737735a15a150580907b65bb222204a31cdd8a2f3210bd14a56504074e22c931093172eb8f90ef9dac9aee9735d1d8168d26bdf6c21f2db7a12bde6cc376f6518978af9f059f11151126f58a1c0e7ed64fc4d694ce86b7c39d03b059c68b9c013c54e6558b5af2b15963c28e5a1eb66f35cf737f2a229b38a699b601a102575137d171ac4d6a262b6abcdf9e1bbbfd0b308573c5a7f2f365cfebd4b85f944d861109edf67c31549e86faf38fb5df06b7907fe9337beeca5e2f54b4bce586b1b0fe00fca1f960573285bcd14ae8c59cbbd0f22f0a58c238d88a646abe832ff5529da10543164df9138d8178e261548760f7edfb9fe48cfa4a11c9357cd986f53e057605a741cfe7566cad18f376237fbb84b8d5a0cd9153810dfd4aafe2c2db1bc542c8bfa6d9470cb7b7cf6be17ef88b6baa3021c4f267ddbfc9df892c760f5bbc69e6337c63939ef7c27289247987e737fe910d03b52bd4b96b3aa4e3076702ab585d3ab69efa44a01e78d8beaf85b81f274c7e3a607115217646c7d74997a193a90030cade5c67187c658ad74093ff7e9efb6f3c9d93e6b343e657ffa7c359f07bfd7e66af4de944b8c08a8b3af880cb9eecefe271f1f4f50460aeb929c1c7834f05c08369daeed5c54d3e278749c07cd1ee2e4a19cdd67ec7d9b90ccef1f18f5fac2d4b8ed2b699a52f9176f555df7a184816dc542ebc3aaa1bfbaa836a134921c8c3db9c76d996fa251922e5f933200328df39211157364219a1f3ee8f4557496ba0d8018eb71dcdb1a68e23c06aad7c66874e8729b1b475938c45db1bfbd7c947fac6932cb8f2c656c971baae82d546ed692999b205eff8985c47abec0b5e6dafeb120945cc401f265cd6e7aa73e035878f5b63a3afa9a425c6fb87d08ef99212dc1f19fe1da0000d8ca9bf6024d851afd25fe8960d92e6e93901cd922d782e3df10e4da2a50da8ce02567e7e131ec710cbf52e72dafd05029706274c34d5b1f4783ad5235b68c792babd7f89078706ce2fe32e9271789bc6fe308ee871a1fe8e2b88704528934e65e56509ca3287032554104ee492926e6d7f35c47b66d9681ec44820f2a5a73e29d1caa14afa93225534a2a5fa962e5bb71a9fd496f7342cb5124f80539704179cf27780aa50377643c46300da092b788c44c673866e0bb2bf8cd5479ab7333d67f4e0dd3c03d9c3592c77c0dd3e822843204066e8a3f8eafe3f3910e02ea308ec0e7fc76760b4340e6d8c759a53b98acf091fa1f36fb6b8f53e6892706b6779001735f4133c2929c3d7de76f7bde78f9939f2a90b1c8ece951c35e3878dd005600db299b4ca2c093b31b63a126c10485db109cd81197b7c01d75aff6312f965ddc1369bef5b6c22202ed8abea54c1bf9f6a0455212ca09747890e4f95aafdee26ae3ed47e57109d6dbac91c56f87c79a6558d2853babe84718bf35e28294b52e8f8ba2e454705c65801364a25e7ba07dce2fb9c78de49a8e2e89e7d84d05b6b89eea1e9a503d9124b0f3c0d56d26eedd0a9c1698239bfe3a39f4345b763be4b09f33a2c53008653c99bd0f3f3d5515f2902885af07535929734c8ee9a7438b7416606499a18b721ba27505a682670ccaadffcff0cbeba2fe4d66f0b2ca8117b314d3ce01ca0ec2d3043b5925424d0faf555e251efeb0571149a7afb3ffa843e590ae4a13be0537c27cea5f7e967766851a7b99e950337cbe45d4b0bf6627b369524a8b431615ef30b5d4b0e9f0cc71f2cc959071ad8fd7f0e4f48d6c99a64cf3c3919647a098e40699771944d2891d727286bc0f1e6854e9e6c087bc164a13a8c0cd3fb3b7281cf4076aa6639153e5de9ff1ff6532af8fa4e82d659959eaf4cc29a6284940fd517d8d60730ff0d6c2259ca6d8a6b4702674dc38f7135fa10c4c335a38bac093cd537b3de37d849d21bba4fb7a5832c78a51811ccc3a99b038b30f3b3d35583a78ad739eac374c8cfffc1e13aad40de357c3409a7b3e17c4e0dcf1260a75f4434fdf447e7491458109db007c0c34e2863abaa058b4049875248efe6232e55b9be6e9d9c6b4839c222c75e9971dd4524cb51ab50df96269c606276d16f110f5947462970c2d55fbfed3a4fb4d6ac23e82a442163efbb69f685c72662cd6c434402b156dcb64084a119fdf93ee22470f8c8136caf7af9122d3e01e4d9b2109b1defb08054962ad7d1acfefb85ca5514a6ee93a6ab761d89328b0c1f109aff51cf4d2929173ec0be575e4ea6c6ff83b144972ca0d7159cebecfb82c0989eebe17be4601216dfe669a273c72a506e07465a9dbe613b12065123accb04746e0cfc88f2c0a65e6bf2bb53a2e07e3c802ca19f2c9a7375b76f93d03449de63caefb119f0807b70070e86505a1eb7808bf2d10f27d88d378daebcc2932a90fa2413d3d47c3d377af97f159ae68b5b783113a38b5c45a3667b05cc6279642d64e30bf60c4675790bab47cc97590b4273c07bdfb9892c2c988bff8d713b2e877c94e34d00155a87d6f643d04af18b2d18b4ad5748b5275bc1c7f63b08df6308ede01e04d464efd212a7645098859fb99e785723c2e9d40ddb508c8d431842239449fbc673a9e9e0e1ba051a4041b7d56827a5d84f3e5b6861fe085b13269a77c02b698d3f8500b4126b62c57dc412ab3c5990c266ba72cc2a82a14b0aecffc3fe4ba979d829ee251b914b2b8f7196ca246ac127f58331537cb7f1816a90758ad0b1243c86a6f5608aa6b67cfff29e044bfe2626b3714e43fae13cf8a7152d445b1c280c1dd46f8c6b6f65f89eee5d6a58afb7404c79944f044ea31a2926178f0f4b86974b16238f8e29ffce8c524b45680233ea3b788a7f20cf9cc40aa5182db31b1fb004b77d7403e190479e1efb26484fe30bb0abbf6003274fdb3283e16140371a6705b752b3b70a01b85dd03e0c7acb3532c0261040b1a8cdf0c10b0c6118af77a07b091344d0a0b03c7a8d57f70a306de3e0c7db5dd09d240ba017782a92d46af9daf085282ea272a975012fd969e4ac624542f1b03f0b8d8ff38fa8ec6d5cf4beb2273ad752555a72f809d8858e536040686bc0899b291a7db69b80a75523bc80751eac58924d6658efa9473c7a646268c3a347dc761792a36882c326a327dfa20b13935523d15adf7c6e4f7da262527299dc359aae71c0899559f2c1d8559c40331d1fe2aaf709f6cd1994541f3bfd15c3e5999936fdcdcff2d630bf1047c34ddacbe3fa863f45fd2e195c98a9a5fc2ee7dd34b501b29e62dac8afe55a5c13b787ede33a69824ceab1cddf599253daa5b34b5ac92ebcc66431c20d92ff86c1318945af2bfbf9655549dc4d7031948f31299725abc0c02e2167a904d49bed8d7df94b5fb254147d6efd2b3480ef302bb3bef24c56f024ed8b88e81a1db977e970d735250457936c261593393764b470b79896250627eee2ad8b4a2d7ccf8a29d3fa524ca243a0436acf7e60f8df0afbfbcec0871e469a98798f7a210767e3f191fdd4676a47d8ed10677b3dff8043fa365", 0x1000}, {&(0x7f0000001440)="dd7c52c65bc6c224dc94bec3a9c77f1512be99d5ffb3c14273ca97d81c374709caaac88648732a47515336873ccc946143ffd6abdc290ea7cad466e76cf190feeebc337fd024b6db7a4c1a21a034769a02467ab2d513822f88501ac60312c3cf7890c9c7600d95ceea528fb25cbd6cad8f31e7b52c68d0765a523610cba03c4dfeb88cd7ffa51f9f09b415483e8a70b398d6107cc3062cf5d147ef93e29b8bb62e993efbff2de9c74b80997217b11a60360f1ed3b6bb6f484e8eebab9a6e775d6bd15843d2111f451e6dc54ebc0bbdaf5b6d82b5d2ae34137ad3d6e1aabd5a01d3f67bbe3723798f3cd49f4d6fc53e8b5c0c9441d8abf438afc04464", 0xfc}], 0x3, 0x0, 0x0, 0x4000040}], 0x2, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) syz_mount_image$nfs(&(0x7f00000002c0)='nfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x9, &(0x7f00000029c0)=[{&(0x7f0000001680)="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", 0x1000, 0x20}, {&(0x7f0000002680)="98c73a668073f6604662de357f82e93dd412a7effb65d966181c648a379b019cd4d5611cae8fd7ca8c0109071ac04f035541ecb14061dd7304580fd0244cac7fd4d9aa8f026cf84836a8b3c306708e23647a1324388c0058c007", 0x5a, 0x401}, {&(0x7f0000002700)="5dce3a1717b7ace400308ea74d6674479e99a873286ce7eb719e5932fdb24dd8a01a8a6b50f3e3be53fa0307b4cfe119d3a68b065983e8a015fc5b7a6fc0e38e6c037cc4a2dc38145bda30129c87a138eaf33c459f44787e99c65615ec33fdf8bb1a1452b97fd4712c31fa5716238bc0a6f2d6c0a2fe4b07f97f1821791a9613b5e73f64c3331b7ce457c276187f7d3a18c773fcfa8e7541a7ebab921044ad952f0dc9e83469a7388c07", 0xaa, 0x3f}, {&(0x7f00000027c0)="da9214d6c4", 0x5, 0x7}, {&(0x7f0000002800)="ebf3279f51fe75d5aac549c10b3cd695ec3c", 0x12, 0xfe}, {0x0, 0x0, 0x100000001}, {&(0x7f0000002840)="bd9203bcd1ee3adf7d04baff415027786c8553b884ff28f091328dee4f91d0c0e50d31ba4a4ec65d36bcaf731bd70054a4b40508322ab014d20d1cc099f24a47298f18842e6ffb29045be5a820a29bb60200b4226adc0165287c0437716699f7981e7048ff437a6bb46bc4aed3fc4292a8e0acee1411b3b01ab52ca78f15c8d274ca4bc212e323f99e647fb0bdf6017d065eb4783e8d24fdd0aa7aa822e36b4c78b617ce14f973a3aaa4a11869ddc969b8695607c44aaf10cea34a1538a3aad5303f00b05af1117d250344e54f73de98864639a3d9", 0xd5, 0xbf90}, {&(0x7f0000002940)="c83376d552f8d7e0b3afe3287a6e556793a44e5042142c02742b4ac9ecd1913189d7f3c1e9", 0x25, 0x5}, {&(0x7f0000002980)="e047fdbf7f63864c8e665bfc5ed89c823aa8d09a6fcccbb597b97eaadacf069f953e8c369a4b264d1fd486615fd39184d537868f2c6e410711394471", 0x3c, 0x1}], 0x8000, &(0x7f0000002ac0)='posix_acl_access#cpuset\x00') 06:50:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1714.948904][T31480] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}) 06:50:35 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x500, 0x0, 0x0, 0x2014025, 0x0) [ 1715.032392][T31648] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1715.032392][T31648] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1715.032392][T31648] [ 1715.057870][T31648] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:35 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f756365725f78617474722c008e8265c234a5d2aaaab6e477b413f14e72e51faf966eabe0370790ea72ab60f1d6"]) [ 1715.300868][T31949] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:36 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x694b, 0x8, 0x6, 0x5, 0x5, [{0x5, 0x200, 0x7, 0x0, 0x0, 0x408}, {0x4, 0x9, 0x80000001, 0x0, 0x0, 0x109}, {0x2f, 0x7, 0x3f}, {0x2, 0x7, 0x3ff, 0x0, 0x0, 0x1003}, {0x2, 0xafb, 0x80, 0x0, 0x0, 0x400}]}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x2, 0x100000000, [], &(0x7f0000000080)=0x2}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:36 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x600, 0x0, 0x0, 0x2014025, 0x0) 06:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe005000000000000}) 06:50:36 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x7ff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) [ 1715.666216][T32145] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1715.719086][T32147] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1715.719086][T32147] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1715.719086][T32147] 06:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}) 06:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:36 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x700, 0x0, 0x0, 0x2014025, 0x0) 06:50:36 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x12, 0x30, &(0x7f0000000180)="38ad35b82a27120aacec2b7c037af2bc157484b41d16300ca693bcf7500ebd24521e4362603ba1450ef225e1c80c283f8afd6e2f1109163d23627b78120dc83f4116c8d943515c32aadc92003be49ee0d7514e5ea0", {0xffffffffffffff9f, 0x0, 0x7d777f5f, 0x7, 0x5, 0x6, 0xb, 0x67}}) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0x1, [{{0xc, 0x1, 0x5}, 0x0, 0x7, 0x7, './file0'}]}}, 0x2a) 06:50:36 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030800000000000005000000183a7400", @ANYRES32=r0, @ANYBLOB="0000000000000000180002003f00000000000000ffffff7f044ffffff0ffffff950000000000000095000000000000002ea000009500"/72], &(0x7f0000000080)='GPL\x00', 0x7de9, 0x0, 0x0, 0x41100, 0x1, [], r1, 0x6, r0, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xe, 0x0, 0x7}, 0x10}, 0x70) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x100000000) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000340)=0x8, 0x4) 06:50:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:37 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x900, 0x0, 0x0, 0x2014025, 0x0) 06:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 06:50:37 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x2) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "ecc5ef3590dada13", "c60485eb36cc65eeb9b9a581ccac4bba41c001c5e2f7dc5d1966680daf73bd81", "c8e2815a", "6a3479775ebd9f49"}, 0x38) 06:50:37 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file1\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:37 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0xbb, 0x4, 0xec, &(0x7f0000ffd000/0x3000)=nil, 0x1ff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x35) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x3, 0x8, 0x6, 0xfffffffffffffffb, 0xf, 0x7ff, 0x2, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x800e, 0x37de245b, 0x0, r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000200)=ANY=[@ANYBLOB='Q\x00\x00\x00\x00\x00\x00\x00O5\x00'/22]) r2 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='trusted.overlay.origin\x00', 0xfffffffffffffffb) r3 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='!\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '', 0x20, 0x400}, 0x2a, r3) 06:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:50:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001c80)={0x0, 0x0, 0x8, 0xfffffffffffffffa, 0xffffffffffffffff, 0xfff, 0x81, 0x200, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x9c}}, 0x1000, 0x1ff, 0x0, 0x8001}}, &(0x7f0000001d40)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001d80)={r1, 0x3ff, 0x20}, 0x8) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x200) fstat(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001dc0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001a80)=0xfffffffffffffe90) fstat(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0xa, &(0x7f0000001740)=[{&(0x7f00000001c0)="25df86e0f0f9d1d5e8030f24e89373b76596f702430283830e1b19ccb4999392e5ad944365a053c475e7cbbacb3beae911be19e01398de59b69b75d9a9f845ab21cf6e9d51f1d05976cbfd4e4c536105138d0308eab3de72b6da03c8f58ceab2d2", 0x61, 0x5}, {&(0x7f0000000240)="cfb66337f1830b07d195e7142cc35fc3f950e959aaebfc858806816181e414f43d3fd09ba175edeb8c226b4c671349bd331d6ee2122aa8b1ef03e7b0853ba9e9983f1adecf19f2e3df4a52496a71eca338ef96226208eb2bc0f9ea06fcfe6dd8ffa971b01f0d3bfa27ed09394ac76943b07abdd85b59a5bdaeef070395f598c6a762b5127da007538378b155a4931ad3ee6cac", 0x93, 0xfffffffffffff78b}, {&(0x7f0000000300)="2d3cadb48011412de4dddc610fdc75bc4faa3eb52a7b1461201e80689b90077185e9ec12abeae5b24eeae5b7bde80b0d5420f3f903390408bc864f453412b7889abffc30e5793e27f5aac4ad58d4c9d88991546eb11c95b9f00b2c859e7cb47a0010a61624f847e235b8ff187b20b524c3cdf82e8541493d128f78e10f1025bac464", 0x82, 0xffff}, {&(0x7f00000003c0)="9921d8e5b40dc01d042bc52a1604a5b60e7cf2bb98c31287b6a197f7619fd167823d5c888599ca4e3be8c865a72b361b4e6e665ef60e665fad288ed30712a7168254d72911c288114392075a59ef0434a8d772c270a2b39d504a8f18f1a8b977af05fc10475b2a5c04b5a36949b2c947bb5739eaf633d3d889a6b08e4bfdabbe62f75d54cc80678368046f32d5d02a113466a8eb73dfad47f13161b5a624c202ec1675594b9fb9aa4726b9e001f4e991ac6965c319", 0xb5, 0x7fffffff}, {&(0x7f0000000480)="16dae58cd0d4c17472f39681103051891a894b8e49cd9bad7295639399af097155a12387e27e37fd0f2cc0e3d892da751b66935ce1c009e838b5c4e9507d3326244d91c223a803147bfff42ef7ff14fb8f062336", 0x54, 0x1}, {&(0x7f0000000500)="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", 0x1000, 0x10001}, {&(0x7f0000001500)="a767463af04635634ad35d3476dc94083b7fc5ced0692f7fce59f4f54488201239cead6680b6fb95830761ccfef95210e8e6703c0ef8e68006c2b7680c9bb8a26d8db776a574e21830e7bbcbb3711032f07d7bbb70ed36a7aa0c435f91550dd76c493b9eaf5e71", 0x67, 0x3}, {&(0x7f0000001580)="09a0395390338667a1dcea2032a9e48ba8373e040dd9309a630c853d98cc7018af3c2e1133034a0c766332eb5d5c2496314c6ad485a8d826b86a1b330c5c8bc50d7c5c0b092f55b539b56a35119245912ce42a39e9dbfa19e944d7a4c3cc67737f5d0a54565239c5b548ea1ce5e75d61c63ddd2af86bbdf3218fde8e950dd2ed6f3d8238870919ed7de03466bbbe289353b5f0761dd4dbbca4946b39a76ebe89788326d8860844f2e7c9c0ed442a5ff42be93da08b8cdc906e230008efc8667904f79170d3bdb33dde0250f5fa0491d971f592f1feeb072b4405883c97b041ea92e9a88d4a4194a10a6dbce02a88", 0xee, 0xfffffffffffffff7}, {&(0x7f0000001680)="861cbc1d04baf86bdb22cea0839a7ee72e41b9dedfa64ad770e2a44d5a190d4794671ea195837c0241c88cafd26971b04b93e948ab9476634a3f85186bc309338b7dfaab1c4ba7eac5b26ee79867c15d77050a85a45c1b2fce648e1129057f80f7d946483d", 0x65, 0xc7e1}, {&(0x7f0000001700)="12a91e52fe1dd18ede4b8c0649", 0xd, 0x7fff}], 0x0, &(0x7f0000001b40)={[{@norecovery='norecovery'}, {@quota='quota'}, {@minixdf='minixdf'}, {@bh='bh'}, {@grpid='grpid'}, {@bh='bh'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0xa00}}, {@discard='discard'}], [{@fowner_gt={'fowner>', r3}}, {@euid_lt={'euid<', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nouser_xattr'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet0loppp1'}}, {@euid_lt={'euid<', r5}}, {@smackfsroot={'smackfsroot', 0x3d, '\xf6nodev'}}, {@uid_eq={'uid', 0x3d, r6}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6407ab75670400"]) 06:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:37 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xa00, 0x0, 0x0, 0x2014025, 0x0) [ 1716.942248][ T1199] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:50:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 06:50:37 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:37 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0xc0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000240)=0x3, 0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0xa00, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 06:50:37 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xb00, 0x0, 0x0, 0x2014025, 0x0) 06:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:38 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xc00, 0x0, 0x0, 0x2014025, 0x0) 06:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:50:38 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/18) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:38 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="b0704df802f46bcd62e5fd14e9eec66b4a5506b0b44505bc4b43bb6ad751b7115974a40893", 0x25, 0x40}], 0x800, &(0x7f0000000300)={[{@uid={'uid', 0x3d, r1}}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'noucer_xattr'}}]}) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) [ 1717.889315][ T2057] hfsplus: unable to parse mount options 06:50:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:50:38 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xd00, 0x0, 0x0, 0x2014025, 0x0) 06:50:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200000) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)={0xde, 0x3f, 0x1, 0x7f, 0x2, 0x9}) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x0, 0x0, 0x2014020, &(0x7f0000000080)={[{@nouser_xattr='nouser_xattr'}], [{@dont_hash='dont_hash'}]}) 06:50:38 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xf0, 0x0, 0x0, 0xf0, 0xf0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, &(0x7f0000000080), {[{{@ipv6={@remote, @loopback, [0xffffffff, 0xff000000, 0x0, 0xffffffff], [0xff, 0xffffffff, 0xffffffff], 'bcsf0\x00', 'veth0\x00', {0xff}, {0xff}, 0xbb, 0x7, 0x1, 0x2e}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@mcast1, @mcast1, [0x0, 0xffffff00], [0xffffff00, 0xffffff00, 0xff], 'veth0_to_hsr\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x3b, 0x100000001, 0x4, 0x10}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 06:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 06:50:38 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xe00, 0x0, 0x0, 0x2014025, 0x0) 06:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:39 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f756365725f7861747457a900"]) 06:50:39 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xa, 0x17, 0x1, {0x1, '.'}}, 0xa) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB='nouser_xattr\r\x00']) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept4$llc(r0, 0x0, &(0x7f0000000180), 0x80000) 06:50:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 06:50:39 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf42, 0x0, 0x0, 0x2014025, 0x0) 06:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:39 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x1, 0x8, 0x6}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x57e9536, 0x7fff, 0x9, 0xffffffff, 0x4}) 06:50:39 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x2, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:50:39 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f756365725f78617474722c0027328aaa690cffa7d7475f866cea5c64c7919128d9"]) 06:50:39 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d1382653d30303030303030453030303030303030303136303030302c757365725f69643d", @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000001200,default_permissions,default_permissions,blksize=0x0000000000000200,max_read=0x0000000080000000,blksize=0x0000000000000400,max_read=0x0000000000000040,max_read=0x0000000000000004,func=CREDS_CHECK,smackfstransmute=vmnet1,[,pcr=00000000000000000038,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:39 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1100, 0x0, 0x0, 0x2014025, 0x0) 06:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x4, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1719.361717][ T3748] EXT4-fs: 17 callbacks suppressed [ 1719.361728][ T3748] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1719.361728][ T3748] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1719.361728][ T3748] [ 1719.460151][ T3748] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, [ 1719.490633][ T3768] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 06:50:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xa, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:40 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:40 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1200, 0x0, 0x0, 0x2014025, 0x0) 06:50:40 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f756365725f78617474722c00c6f23c4a705b8eff8ef4a208ff90988d47fbb41889ebc773d14f26e317816d5f6d29270a07f9b6dc5bdd892e363c3c3e190f89cac3cfe151ffe1a8b4fff86df6f860b3621d0b9dc4037c340a9175d4248546fbcc8eff33595eb68eec8b782c3a3af0d9e88e3607fb9cea7e11561ef59b6819705665a86e40abc11e32264ff953420000000000000000792059fbd306e7"]) [ 1719.995444][ T4187] EXT4-fs (sda1): Unrecognized mount option "noucer_xattr" or missing value 06:50:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xe, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 1720.075660][ T4191] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1720.075660][ T4191] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1720.075660][ T4191] [ 1720.097835][ T4191] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:40 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a00000080000000007474722c00"]) 06:50:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xf, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:40 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) [ 1720.303489][ T4645] EXT4-fs (sda1): Unrecognized mount option "j" or missing value 06:50:40 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1f00, 0x0, 0x0, 0x2014025, 0x0) 06:50:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x14, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:41 executing program 1: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getuid() getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x2, 0xcc6, 0xfff, 0x4, 0x5, 0x40, {0x0, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffe00}}, 0x0, 0x2, 0x3, 0x4, 0x100000000}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r3, 0x44, "5a5f30a6028199acb3b1e88771dd06aa253bc9e9975b802aba661e5c66f01f6355bb4e719acde8fc9528025fd55d17a37216ac8fcb40ee74cceeb45e0f4508fcb24b3565"}, &(0x7f0000000340)=0x4c) mount$9p_virtio(&(0x7f0000000080)='\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x280025, &(0x7f0000000440)=ANY=[@ANYBLOB='tranmap,aname=nouser_xattr,posixacl,posixacl,debug=0x0000000000000000,appraise_type=imasig,euid>\x00'/110, @ANYRESDEC=r1, @ANYBLOB="2c6673757569643d00373735773034772d777763372d653067772d33777b382d66347736386f367d2c65756953009857502b88df9987b10d28f3380856435c457bdb8da6e97ee1fcc51ea8b69b568473cedddfddd2c88c25c445b84a70bec428cb72bb8313bbd5b42bc44df5f68b5b35697d2b12228efa7c53fc1d1297689a795dad72cf27ff799e100a35862001d257f79f999671080fa1fa9b80ff7345a608127189e5289f4f2e3cde9d3c070c7f3bdaed423df267b4dc7599523211d2c8d5f57eecb1a8bd97f12632c0abd687e197168ad5ea7da6b2f7178223f624b3df8e708000d315efec6760b5221d3158ee0eda1354c02c3b13b622d228f47d4f15e2730397427dc801b10853b8ea0d37c456f0fd0607d0255d0c", @ANYRESDEC=r2, @ANYBLOB=',measure,appraise_type=imasig,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) 06:50:41 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffe3, 0x0, 0x2, &(0x7f0000000100)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:41 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, 0x0, 0x2014025, 0x0) 06:50:41 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x20003, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)=ANY=[@ANYBLOB]) 06:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x60, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1720.931105][ T4966] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 1720.931105][ T4966] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1720.931105][ T4966] 06:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xa00, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}) [ 1720.977307][ T4966] EXT4-fs (sda1): re-mounted. Opts: nouser_xattr, 06:50:41 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2500, 0x0, 0x0, 0x2014025, 0x0) 06:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xe00, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:42 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @reserved}, 0xfffffe02) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f756365725f78617474722c00870799db318a9f7f4b81be7e9ce6b4b140af85f963c32afcbe55d985d20e72e20b4d314b064bc48bc25ceb3040913aa58e6c055772b09dcf47b99cf01a70342f681055871ea8b7ae16866f60b369bff649d785266051f54aa85a60d6ba47f6883a4b30b98b43bdb6e1584a39a0dbba9abbf67d7380ac566b0c002122"]) 06:50:42 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f75736572e3ba79c77229821e5f78617474722c009428e73a093119f5cbd5e8a0f8ee04f079a5d0b0547585e83dd92ba0db59cf1c31aa44035de70343b27b19fea632efac1fd9326518695660ddbe03ccf9f1f0cb95bfbf655ada96769c3465b1e2c59effc097bc9aa082a71aac917a0202b120d7e01452e73ee2b68bff8a524fbb9e2da104d218fa313dfba1c8e8e3a4eda18613849df07d4eb2dc61f8cf41b7166c3a46"]) 06:50:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 06:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xf00, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:42 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3f00, 0x0, 0x0, 0x2014025, 0x0) 06:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x1400, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1721.787909][ T5628] EXT4-fs (sda1): Unrecognized mount option "nouserăºyÇr)‚_xattr" or missing value 06:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x3f00, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:42 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x2014025, 0x0) 06:50:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 06:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x4000, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:42 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffa) dup(r0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x8, 0x1}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='nouser_xattr'}]}) 06:50:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc05c5340, &(0x7f0000000800)={{0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 06:50:43 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r1, @ANYBLOB="08006daa6c30c500", @ANYRES32=r2, @ANYBLOB="040000000000000008000600", @ANYRES32=r3, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB="10000100000000002000010000000000"], 0x54, 0x1) 06:50:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x6000, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:43 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x420f, 0x0, 0x0, 0x2014025, 0x0) 06:50:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}) 06:50:43 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/149) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES64=r0]], @ANYRES32, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0]]) 06:50:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x8000a0, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) 06:50:43 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f00000000c0)={[{@nouser_xattr='noucer_xattr'}]}) 06:50:43 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4800, 0x0, 0x0, 0x2014025, 0x0) [ 1722.818999][T17034] WARNING: CPU: 0 PID: 17034 at kernel/bpf/core.c:851 bpf_jit_free+0x1a8/0x1f0 [ 1722.832993][T17034] Kernel panic - not syncing: panic_on_warn set ... [ 1722.840635][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1722.848840][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1722.859411][T17034] Workqueue: events bpf_prog_free_deferred 06:50:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0xfffffffffffffffd) 06:50:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x1000000, 0xe, 0x0, &(0x7f0000000280)="b662f710080bfa0bafac746d0800", 0x0, 0x2}, 0x28) [ 1722.865748][T17034] Call Trace: [ 1722.870591][T17034] dump_stack+0x1d8/0x2f8 [ 1722.876070][T17034] panic+0x29b/0x7d9 [ 1722.880242][T17034] ? __warn+0x126/0x230 [ 1722.880872][ T6717] kobject: 'loop3' (000000008fd61732): kobject_uevent_env [ 1722.884644][T17034] ? nmi_panic+0x97/0x97 [ 1722.884704][T17034] ? __probe_kernel_read+0x14b/0x1a0 [ 1722.884718][T17034] ? bpf_jit_free+0x1a8/0x1f0 [ 1722.884767][T17034] ? is_valid_bugaddr+0x81/0x100 [ 1722.884782][T17034] __warn+0x22f/0x230 [ 1722.893291][ T6717] kobject: 'loop3' (000000008fd61732): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1722.897543][T17034] ? bpf_jit_free+0x1a8/0x1f0 [ 1722.897557][T17034] report_bug+0x190/0x290 [ 1722.897685][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1722.925177][ T3907] kobject: 'loop2' (000000003337ca1d): kobject_uevent_env [ 1722.933591][T17034] #PF: supervisor read access in kernel mode [ 1722.933600][T17034] #PF: error_code(0x0000) - not-present page [ 1722.933605][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1722.933691][T17034] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1722.965877][ T3907] kobject: 'loop2' (000000003337ca1d): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1722.966677][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1722.966683][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1722.966701][T17034] Workqueue: events bpf_prog_free_deferred [ 1722.966718][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1722.966727][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1722.966739][T17034] RSP: 0018:ffff888043d27758 EFLAGS: 00010806 [ 1723.062757][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1723.072751][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1723.082020][T17034] RBP: ffff888043d27790 R08: ffffffff81827edb R09: 0000000000000001 [ 1723.090279][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1723.099349][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1723.109420][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1723.119693][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1723.126571][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1723.137155][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1723.146151][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1723.155499][T17034] Call Trace: [ 1723.158914][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1723.167385][T17034] #PF: supervisor read access in kernel mode [ 1723.173681][T17034] #PF: error_code(0x0000) - not-present page [ 1723.179986][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1723.189421][T17034] Oops: 0000 [#2] PREEMPT SMP KASAN [ 1723.194903][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1723.202694][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.213278][T17034] Workqueue: events bpf_prog_free_deferred [ 1723.220337][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1723.226606][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1723.247118][T17034] RSP: 0018:ffff888043d272e0 EFLAGS: 00010806 [ 1723.253610][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1723.261971][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1723.271476][T17034] RBP: ffff888043d27318 R08: ffffffff81827edb R09: 0000000000000001 [ 1723.279861][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1723.288805][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1723.297378][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1723.317262][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1723.323928][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1723.332082][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1723.342289][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1723.350601][T17034] Call Trace: [ 1723.353925][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1723.361807][T17034] #PF: supervisor read access in kernel mode [ 1723.368028][T17034] #PF: error_code(0x0000) - not-present page [ 1723.374737][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1723.382934][T17034] Oops: 0000 [#3] PREEMPT SMP KASAN [ 1723.388719][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1723.397574][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.409611][T17034] Workqueue: events bpf_prog_free_deferred [ 1723.416158][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1723.422199][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1723.443866][T17034] RSP: 0018:ffff888043d26e80 EFLAGS: 00010806 [ 1723.450517][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1723.458787][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1723.467322][T17034] RBP: ffff888043d26eb8 R08: ffffffff81827edb R09: 0000000000000001 [ 1723.476631][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1723.484885][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1723.493118][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1723.502583][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1723.511160][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1723.519651][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1723.528051][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1723.536213][T17034] Call Trace: [ 1723.541299][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1723.549728][T17034] #PF: supervisor read access in kernel mode [ 1723.556158][T17034] #PF: error_code(0x0000) - not-present page [ 1723.562503][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1723.570246][T17034] Oops: 0000 [#4] PREEMPT SMP KASAN [ 1723.575460][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1723.585226][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.597365][T17034] Workqueue: events bpf_prog_free_deferred [ 1723.603323][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1723.609230][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1723.630454][T17034] RSP: 0018:ffff888043d26a20 EFLAGS: 00010806 [ 1723.636536][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1723.645222][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1723.654042][T17034] RBP: ffff888043d26a58 R08: ffffffff81827edb R09: 0000000000000001 [ 1723.662200][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1723.670685][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1723.679622][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1723.698412][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1723.705436][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1723.713791][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1723.722367][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1723.732247][T17034] Call Trace: [ 1723.735719][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1723.746534][T17034] #PF: supervisor read access in kernel mode [ 1723.752672][T17034] #PF: error_code(0x0000) - not-present page [ 1723.759000][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1723.768326][T17034] Oops: 0000 [#5] PREEMPT SMP KASAN [ 1723.773539][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1723.781516][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.793405][T17034] Workqueue: events bpf_prog_free_deferred [ 1723.799346][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1723.805398][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1723.826059][T17034] RSP: 0018:ffff888043d265c0 EFLAGS: 00010806 [ 1723.832838][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1723.842739][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1723.851203][T17034] RBP: ffff888043d265f8 R08: ffffffff81827edb R09: 0000000000000001 [ 1723.859558][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1723.869245][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1723.878752][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1723.887928][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1723.894985][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1723.902974][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1723.911078][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1723.921013][T17034] Call Trace: [ 1723.924470][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1723.932348][T17034] #PF: supervisor read access in kernel mode [ 1723.938551][T17034] #PF: error_code(0x0000) - not-present page [ 1723.944616][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1723.954146][T17034] Oops: 0000 [#6] PREEMPT SMP KASAN [ 1723.959443][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1723.967338][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.978389][T17034] Workqueue: events bpf_prog_free_deferred [ 1723.985471][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1723.991378][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.011748][T17034] RSP: 0018:ffff888043d26160 EFLAGS: 00010806 [ 1724.018487][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.026636][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.037154][T17034] RBP: ffff888043d26198 R08: ffffffff81827edb R09: 0000000000000001 [ 1724.046030][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1724.055137][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1724.064407][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1724.074555][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1724.082718][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1724.092011][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1724.100506][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1724.108983][T17034] Call Trace: [ 1724.112492][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1724.122211][T17034] #PF: supervisor read access in kernel mode [ 1724.128817][T17034] #PF: error_code(0x0000) - not-present page [ 1724.134982][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1724.142883][T17034] Oops: 0000 [#7] PREEMPT SMP KASAN [ 1724.148181][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1724.157126][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.167884][T17034] Workqueue: events bpf_prog_free_deferred [ 1724.173908][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1724.180871][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.202492][T17034] RSP: 0018:ffff888043d25d00 EFLAGS: 00010806 [ 1724.208945][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.217076][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.225187][T17034] RBP: ffff888043d25d38 R08: ffffffff81827edb R09: 0000000000000001 [ 1724.236401][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1724.244657][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1724.253187][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1724.263176][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1724.270860][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1724.280456][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1724.288702][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1724.299552][T17034] Call Trace: [ 1724.303150][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1724.311499][T17034] #PF: supervisor read access in kernel mode [ 1724.317732][T17034] #PF: error_code(0x0000) - not-present page [ 1724.323930][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1724.331650][T17034] Oops: 0000 [#8] PREEMPT SMP KASAN [ 1724.338343][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1724.347131][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.358386][T17034] Workqueue: events bpf_prog_free_deferred [ 1724.367682][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1724.374222][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.395927][T17034] RSP: 0018:ffff888043d258a0 EFLAGS: 00010806 [ 1724.402446][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.411400][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.420615][T17034] RBP: ffff888043d258d8 R08: ffffffff81827edb R09: 0000000000000001 [ 1724.428929][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1724.437381][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1724.447945][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1724.457540][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1724.464299][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1724.472450][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1724.482363][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1724.490918][T17034] Call Trace: [ 1724.494405][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1724.503535][T17034] #PF: supervisor read access in kernel mode [ 1724.510058][T17034] #PF: error_code(0x0000) - not-present page [ 1724.516970][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1724.524721][T17034] Oops: 0000 [#9] PREEMPT SMP KASAN [ 1724.530434][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1724.538567][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.550624][T17034] Workqueue: events bpf_prog_free_deferred [ 1724.556830][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1724.563248][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.584274][T17034] RSP: 0018:ffff888043d25440 EFLAGS: 00010806 [ 1724.590634][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.599833][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.607823][T17034] RBP: ffff888043d25478 R08: ffffffff81827edb R09: 0000000000000001 [ 1724.616161][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1724.624145][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1724.632303][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1724.642992][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1724.649746][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1724.657858][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1724.667115][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1724.675266][T17034] Call Trace: [ 1724.678912][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1724.687414][T17034] #PF: supervisor read access in kernel mode [ 1724.695012][T17034] #PF: error_code(0x0000) - not-present page [ 1724.701211][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1724.709098][T17034] Oops: 0000 [#10] PREEMPT SMP KASAN [ 1724.714584][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1724.723886][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.735754][T17034] Workqueue: events bpf_prog_free_deferred [ 1724.741698][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1724.748521][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.769441][T17034] RSP: 0018:ffff888043d24fe0 EFLAGS: 00010806 [ 1724.777761][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.786058][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.794225][T17034] RBP: ffff888043d25018 R08: ffffffff81827edb R09: 0000000000000001 [ 1724.804543][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1724.812755][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1724.820867][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1724.831857][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1724.839657][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1724.847958][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1724.856177][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1724.864644][T17034] Call Trace: [ 1724.869531][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1724.878233][T17034] #PF: supervisor read access in kernel mode [ 1724.884730][T17034] #PF: error_code(0x0000) - not-present page [ 1724.891346][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1724.902378][T17034] Oops: 0000 [#11] PREEMPT SMP KASAN [ 1724.908147][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1724.916620][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.929265][T17034] Workqueue: events bpf_prog_free_deferred [ 1724.937064][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1724.945571][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1724.967841][T17034] RSP: 0018:ffff888043d24b80 EFLAGS: 00010806 [ 1724.975732][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1724.984903][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1724.996970][T17034] RBP: ffff888043d24bb8 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.005667][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.014676][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.023682][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.035003][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.042329][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.051328][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.059692][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1725.067929][T17034] Call Trace: [ 1725.071789][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1725.079888][T17034] #PF: supervisor read access in kernel mode [ 1725.086355][T17034] #PF: error_code(0x0000) - not-present page [ 1725.093727][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1725.101908][T17034] Oops: 0000 [#12] PREEMPT SMP KASAN [ 1725.108593][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1725.117313][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.129020][T17034] Workqueue: events bpf_prog_free_deferred [ 1725.135234][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1725.141619][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1725.164266][T17034] RSP: 0018:ffff888043d24720 EFLAGS: 00010806 [ 1725.170586][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1725.179110][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1725.187634][T17034] RBP: ffff888043d24758 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.196786][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.205890][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.214473][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.223965][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.231500][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.239819][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.248681][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1725.257495][T17034] Call Trace: [ 1725.261007][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1725.269090][T17034] #PF: supervisor read access in kernel mode [ 1725.275316][T17034] #PF: error_code(0x0000) - not-present page [ 1725.281554][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1725.290892][T17034] Oops: 0000 [#13] PREEMPT SMP KASAN [ 1725.296642][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1725.305354][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.315771][T17034] Workqueue: events bpf_prog_free_deferred [ 1725.322989][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1725.328936][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1725.352538][T17034] RSP: 0018:ffff888043d242c0 EFLAGS: 00010806 [ 1725.359262][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1725.367986][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1725.377596][T17034] RBP: ffff888043d242f8 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.387359][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.396790][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.405284][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.414690][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.421901][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.430248][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.438484][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1725.447435][T17034] Call Trace: [ 1725.451229][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1725.459377][T17034] #PF: supervisor read access in kernel mode [ 1725.465520][T17034] #PF: error_code(0x0000) - not-present page [ 1725.471744][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1725.480109][T17034] Oops: 0000 [#14] PREEMPT SMP KASAN [ 1725.485676][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1725.494099][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.505786][T17034] Workqueue: events bpf_prog_free_deferred [ 1725.512010][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1725.518169][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1725.539657][T17034] RSP: 0018:ffff888043d23e60 EFLAGS: 00010806 [ 1725.545936][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1725.553918][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1725.562122][T17034] RBP: ffff888043d23e98 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.571605][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.579703][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.588199][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.598684][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.605461][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.613748][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.622344][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1725.631765][T17034] Call Trace: [ 1725.635265][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1725.643193][T17034] #PF: supervisor read access in kernel mode [ 1725.649423][T17034] #PF: error_code(0x0000) - not-present page [ 1725.656249][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1725.663909][T17034] Oops: 0000 [#15] PREEMPT SMP KASAN [ 1725.669641][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1725.677988][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.689335][T17034] Workqueue: events bpf_prog_free_deferred [ 1725.695348][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1725.701389][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1725.723093][T17034] RSP: 0018:ffff888043d23a00 EFLAGS: 00010806 [ 1725.729421][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1725.740306][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1725.751162][T17034] RBP: ffff888043d23a38 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.759564][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.767849][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.777249][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.786332][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.793000][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.802032][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.810110][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1725.818470][T17034] Call Trace: [ 1725.821795][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1725.831101][T17034] #PF: supervisor read access in kernel mode [ 1725.837227][T17034] #PF: error_code(0x0000) - not-present page [ 1725.843399][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1725.851199][T17034] Oops: 0000 [#16] PREEMPT SMP KASAN [ 1725.856953][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1725.866434][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.878444][T17034] Workqueue: events bpf_prog_free_deferred [ 1725.885092][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1725.893164][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1725.914351][T17034] RSP: 0018:ffff888043d235a0 EFLAGS: 00010806 [ 1725.921688][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1725.930540][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1725.938664][T17034] RBP: ffff888043d235d8 R08: ffffffff81827edb R09: 0000000000000001 [ 1725.946900][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1725.955957][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1725.963950][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1725.973079][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1725.980228][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1725.988663][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1725.996736][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.005434][T17034] Call Trace: [ 1726.009273][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.017238][T17034] #PF: supervisor read access in kernel mode [ 1726.023228][T17034] #PF: error_code(0x0000) - not-present page [ 1726.029219][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.037864][T17034] Oops: 0000 [#17] PREEMPT SMP KASAN [ 1726.043346][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.051067][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.061548][T17034] Workqueue: events bpf_prog_free_deferred [ 1726.068310][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1726.074606][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1726.097409][T17034] RSP: 0018:ffff888043d23140 EFLAGS: 00010806 [ 1726.103771][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1726.112909][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1726.121421][T17034] RBP: ffff888043d23178 R08: ffffffff81827edb R09: 0000000000000001 [ 1726.129926][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1726.138673][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1726.147046][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1726.156266][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1726.164602][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1726.172752][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1726.181053][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.189871][T17034] Call Trace: [ 1726.193406][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.201322][T17034] #PF: supervisor read access in kernel mode [ 1726.207604][T17034] #PF: error_code(0x0000) - not-present page [ 1726.214777][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.222432][T17034] Oops: 0000 [#18] PREEMPT SMP KASAN [ 1726.227736][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.235711][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.245874][T17034] Workqueue: events bpf_prog_free_deferred [ 1726.251712][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1726.257964][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1726.278231][T17034] RSP: 0018:ffff888043d22ce0 EFLAGS: 00010806 [ 1726.284605][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1726.292762][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1726.301544][T17034] RBP: ffff888043d22d18 R08: ffffffff81827edb R09: 0000000000000001 [ 1726.310663][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1726.319676][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1726.327870][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1726.337276][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1726.343901][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1726.352455][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1726.360625][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.368750][T17034] Call Trace: [ 1726.372151][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.380218][T17034] #PF: supervisor read access in kernel mode [ 1726.388114][T17034] #PF: error_code(0x0000) - not-present page [ 1726.395380][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.403865][T17034] Oops: 0000 [#19] PREEMPT SMP KASAN [ 1726.409313][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.417735][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.428368][T17034] Workqueue: events bpf_prog_free_deferred [ 1726.434548][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1726.440685][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1726.460680][T17034] RSP: 0018:ffff888043d22880 EFLAGS: 00010806 [ 1726.466991][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1726.475288][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1726.483589][T17034] RBP: ffff888043d228b8 R08: ffffffff81827edb R09: 0000000000000001 [ 1726.491955][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1726.500765][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1726.509024][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1726.518431][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1726.525334][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1726.533665][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1726.541743][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.550004][T17034] Call Trace: [ 1726.553435][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.561608][T17034] #PF: supervisor read access in kernel mode [ 1726.567825][T17034] #PF: error_code(0x0000) - not-present page [ 1726.573916][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.581660][T17034] Oops: 0000 [#20] PREEMPT SMP KASAN [ 1726.586959][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.595145][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.605341][T17034] Workqueue: events bpf_prog_free_deferred [ 1726.611461][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1726.617724][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1726.637905][T17034] RSP: 0018:ffff888043d22420 EFLAGS: 00010806 [ 1726.644243][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1726.652238][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1726.660653][T17034] RBP: ffff888043d22458 R08: ffffffff81827edb R09: 0000000000000001 [ 1726.668656][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1726.676816][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1726.685415][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1726.695905][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1726.702913][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1726.712406][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1726.723001][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.731457][T17034] Call Trace: [ 1726.736179][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.745161][T17034] #PF: supervisor read access in kernel mode [ 1726.751350][T17034] #PF: error_code(0x0000) - not-present page [ 1726.757763][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.766519][T17034] Oops: 0000 [#21] PREEMPT SMP KASAN [ 1726.771917][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.780693][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.792462][T17034] Workqueue: events bpf_prog_free_deferred [ 1726.799175][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1726.805193][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1726.826044][T17034] RSP: 0018:ffff888043d21fc0 EFLAGS: 00010806 [ 1726.832930][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1726.843309][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1726.851511][T17034] RBP: ffff888043d21ff8 R08: ffffffff81827edb R09: 0000000000000001 [ 1726.860074][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1726.868445][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1726.877767][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1726.891462][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1726.899625][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1726.909832][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1726.918247][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1726.931406][T17034] Call Trace: [ 1726.935927][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1726.944903][T17034] #PF: supervisor read access in kernel mode [ 1726.951779][T17034] #PF: error_code(0x0000) - not-present page [ 1726.959216][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1726.967192][T17034] Oops: 0000 [#22] PREEMPT SMP KASAN [ 1726.973817][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1726.982572][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1726.993992][T17034] Workqueue: events bpf_prog_free_deferred [ 1727.000057][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1727.006432][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1727.031061][T17034] RSP: 0018:ffff888043d21b60 EFLAGS: 00010806 [ 1727.037484][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1727.046797][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1727.056422][T17034] RBP: ffff888043d21b98 R08: ffffffff81827edb R09: 0000000000000001 [ 1727.067036][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1727.077423][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1727.087716][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1727.098654][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1727.105722][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1727.115848][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1727.125885][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1727.135589][T17034] Call Trace: [ 1727.139237][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1727.147816][T17034] #PF: supervisor read access in kernel mode [ 1727.155012][T17034] #PF: error_code(0x0000) - not-present page [ 1727.161788][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1727.171117][T17034] Oops: 0000 [#23] PREEMPT SMP KASAN [ 1727.176973][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1727.185796][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1727.197503][T17034] Workqueue: events bpf_prog_free_deferred [ 1727.204332][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1727.211890][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1727.232480][T17034] RSP: 0018:ffff888043d21700 EFLAGS: 00010806 [ 1727.239178][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1727.247439][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1727.256482][T17034] RBP: ffff888043d21738 R08: ffffffff81827edb R09: 0000000000000001 [ 1727.265435][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1727.273703][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1727.282419][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1727.292606][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1727.300164][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1727.308303][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1727.316519][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1727.324586][T17034] Call Trace: [ 1727.327915][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1727.335889][T17034] #PF: supervisor read access in kernel mode [ 1727.342080][T17034] #PF: error_code(0x0000) - not-present page [ 1727.348395][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1727.356815][T17034] Oops: 0000 [#24] PREEMPT SMP KASAN [ 1727.362576][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1727.370412][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1727.381023][T17034] Workqueue: events bpf_prog_free_deferred [ 1727.387328][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1727.393389][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1727.413393][T17034] RSP: 0018:ffff888043d212a0 EFLAGS: 00010806 [ 1727.420770][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1727.430272][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1727.440169][T17034] RBP: ffff888043d212d8 R08: ffffffff81827edb R09: 0000000000000001 [ 1727.449334][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1727.457586][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1727.466116][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1727.476486][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1727.483482][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1727.491571][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1727.499866][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1727.508253][T17034] Call Trace: [ 1727.511970][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1727.521152][T17034] #PF: supervisor read access in kernel mode [ 1727.527269][T17034] #PF: error_code(0x0000) - not-present page [ 1727.535120][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1727.543522][T17034] Oops: 0000 [#25] PREEMPT SMP KASAN [ 1727.549350][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1727.557342][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1727.567942][T17034] Workqueue: events bpf_prog_free_deferred [ 1727.573770][T17034] RIP: 0010:is_bpf_text_address+0x201/0x3b0 [ 1727.579905][T17034] Code: 65 64 f5 ff 4d 39 f4 76 10 e8 5b 62 f5 ff 49 83 c7 10 eb 46 0f 1f 44 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 75 7d 41 8b 1c 24 48 c1 e3 0c 4c 01 e3 48 89 df [ 1727.600042][T17034] RSP: 0018:ffff888043d20e40 EFLAGS: 00010806 [ 1727.606120][T17034] RAX: 1ffffffff4002000 RBX: 0000000000000001 RCX: dffffc0000000000 [ 1727.614259][T17034] RDX: ffff88804b0543c0 RSI: ffffffffff7b0dd3 RDI: ffffffffa0010000 [ 1727.622363][T17034] RBP: ffff888043d20e78 R08: ffffffff81827edb R09: 0000000000000001 [ 1727.630873][T17034] R10: fffffbfff11fbdfd R11: 0000000000000000 R12: ffffffffa0010000 [ 1727.639299][T17034] R13: 0000000000000000 R14: ffffffffff7b0dd3 R15: ffff8880a7c90ab8 [ 1727.647339][T17034] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1727.656522][T17034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1727.663182][T17034] CR2: fffffbfff4002000 CR3: 00000000a3e15000 CR4: 00000000001406f0 [ 1727.671621][T17034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1727.679836][T17034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1727.689591][T17034] Call Trace: [ 1727.693146][T17034] BUG: unable to handle page fault for address: fffffbfff4002000 [ 1727.700879][T17034] #PF: supervisor read access in kernel mode [ 1727.706977][T17034] #PF: error_code(0x0000) - not-present page [ 1727.713112][T17034] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD a19dc067 PTE 0 [ 1727.720923][T17034] Thread overran stack, or stack corrupted [ 1727.726777][T17034] Oops: 0000 [#26] PREEMPT SMP KASAN [ 1727.732156][T17034] CPU: 0 PID: 17034 Comm: kworker/0:1 Not tainted 5.3.0-rc2+ #60 [ 1727.741788][T17034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011